Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 11:52
Behavioral task
behavioral1
Sample
JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe
-
Size
1.3MB
-
MD5
ce1112eb0dda7b9e33c704405e7daf3d
-
SHA1
edeb90c964fd80472272e056763605b1ed372032
-
SHA256
a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16
-
SHA512
a40225cb305e969fe47c71397eaf5b59682f778af61bb3831b601c6fc7d41091037a6780a96e92cc0db5c148171f48c15ac272d298b45b86c35ec0c96466a75a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3428 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 1500 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 1500 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c7e-10.dat dcrat behavioral2/memory/800-13-0x0000000000BF0000-0x0000000000D00000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4264 powershell.exe 4148 powershell.exe 2684 powershell.exe 1720 powershell.exe 1892 powershell.exe 1360 powershell.exe 2672 powershell.exe 4948 powershell.exe 2952 powershell.exe 2296 powershell.exe 2856 powershell.exe 2724 powershell.exe 2696 powershell.exe 3180 powershell.exe 2852 powershell.exe 2808 powershell.exe 640 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 15 IoCs
pid Process 800 DllCommonsvc.exe 1916 DllCommonsvc.exe 4388 DllCommonsvc.exe 2324 DllCommonsvc.exe 2408 DllCommonsvc.exe 2400 DllCommonsvc.exe 4648 DllCommonsvc.exe 1952 DllCommonsvc.exe 4612 DllCommonsvc.exe 2120 DllCommonsvc.exe 4440 DllCommonsvc.exe 4488 DllCommonsvc.exe 1504 DllCommonsvc.exe 1880 DllCommonsvc.exe 2344 DllCommonsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 49 raw.githubusercontent.com 51 raw.githubusercontent.com 15 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 16 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 50 raw.githubusercontent.com 52 raw.githubusercontent.com 25 raw.githubusercontent.com 38 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\de-DE\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\de-DE\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Common Files\System\it-IT\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\Common Files\System\it-IT\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\Edge\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\0a1fd5f707cd16 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Boot\dllhost.exe DllCommonsvc.exe File created C:\Windows\ja-JP\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Windows\ja-JP\55b276f4edf653 DllCommonsvc.exe File created C:\Windows\ServiceProfiles\LocalService\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2316 schtasks.exe 2492 schtasks.exe 3212 schtasks.exe 756 schtasks.exe 4964 schtasks.exe 2028 schtasks.exe 4028 schtasks.exe 4668 schtasks.exe 868 schtasks.exe 1040 schtasks.exe 2616 schtasks.exe 1532 schtasks.exe 908 schtasks.exe 4464 schtasks.exe 4480 schtasks.exe 1736 schtasks.exe 3720 schtasks.exe 4972 schtasks.exe 2996 schtasks.exe 4048 schtasks.exe 2920 schtasks.exe 3540 schtasks.exe 2172 schtasks.exe 2748 schtasks.exe 2916 schtasks.exe 3952 schtasks.exe 4544 schtasks.exe 3428 schtasks.exe 3484 schtasks.exe 232 schtasks.exe 1916 schtasks.exe 3240 schtasks.exe 2368 schtasks.exe 1056 schtasks.exe 1416 schtasks.exe 4484 schtasks.exe 1596 schtasks.exe 3836 schtasks.exe 4908 schtasks.exe 436 schtasks.exe 3076 schtasks.exe 1060 schtasks.exe 3684 schtasks.exe 208 schtasks.exe 4524 schtasks.exe 3312 schtasks.exe 1584 schtasks.exe 376 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 800 DllCommonsvc.exe 4148 powershell.exe 4148 powershell.exe 3180 powershell.exe 3180 powershell.exe 1360 powershell.exe 1360 powershell.exe 2724 powershell.exe 2724 powershell.exe 1720 powershell.exe 1720 powershell.exe 2696 powershell.exe 2696 powershell.exe 4948 powershell.exe 4948 powershell.exe 2672 powershell.exe 2672 powershell.exe 2684 powershell.exe 2684 powershell.exe 2952 powershell.exe 2952 powershell.exe 2852 powershell.exe 2852 powershell.exe 640 powershell.exe 640 powershell.exe 2296 powershell.exe 2296 powershell.exe 2856 powershell.exe 2856 powershell.exe 2808 powershell.exe 2808 powershell.exe 4264 powershell.exe 4264 powershell.exe 1892 powershell.exe 1892 powershell.exe 2696 powershell.exe 2808 powershell.exe 2296 powershell.exe 2856 powershell.exe 4264 powershell.exe 4148 powershell.exe 4148 powershell.exe 4948 powershell.exe 3180 powershell.exe 3180 powershell.exe 1360 powershell.exe 1360 powershell.exe 2852 powershell.exe 1720 powershell.exe 2952 powershell.exe 2672 powershell.exe 2724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 800 DllCommonsvc.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 4148 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 1916 DllCommonsvc.exe Token: SeDebugPrivilege 4388 DllCommonsvc.exe Token: SeDebugPrivilege 2324 DllCommonsvc.exe Token: SeDebugPrivilege 2408 DllCommonsvc.exe Token: SeDebugPrivilege 2400 DllCommonsvc.exe Token: SeDebugPrivilege 4648 DllCommonsvc.exe Token: SeDebugPrivilege 1952 DllCommonsvc.exe Token: SeDebugPrivilege 4612 DllCommonsvc.exe Token: SeDebugPrivilege 2120 DllCommonsvc.exe Token: SeDebugPrivilege 4440 DllCommonsvc.exe Token: SeDebugPrivilege 4488 DllCommonsvc.exe Token: SeDebugPrivilege 1504 DllCommonsvc.exe Token: SeDebugPrivilege 1880 DllCommonsvc.exe Token: SeDebugPrivilege 2344 DllCommonsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4060 wrote to memory of 3196 4060 JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe 83 PID 4060 wrote to memory of 3196 4060 JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe 83 PID 4060 wrote to memory of 3196 4060 JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe 83 PID 3196 wrote to memory of 2292 3196 WScript.exe 85 PID 3196 wrote to memory of 2292 3196 WScript.exe 85 PID 3196 wrote to memory of 2292 3196 WScript.exe 85 PID 2292 wrote to memory of 800 2292 cmd.exe 87 PID 2292 wrote to memory of 800 2292 cmd.exe 87 PID 800 wrote to memory of 2684 800 DllCommonsvc.exe 138 PID 800 wrote to memory of 2684 800 DllCommonsvc.exe 138 PID 800 wrote to memory of 3180 800 DllCommonsvc.exe 139 PID 800 wrote to memory of 3180 800 DllCommonsvc.exe 139 PID 800 wrote to memory of 2852 800 DllCommonsvc.exe 140 PID 800 wrote to memory of 2852 800 DllCommonsvc.exe 140 PID 800 wrote to memory of 4148 800 DllCommonsvc.exe 141 PID 800 wrote to memory of 4148 800 DllCommonsvc.exe 141 PID 800 wrote to memory of 640 800 DllCommonsvc.exe 143 PID 800 wrote to memory of 640 800 DllCommonsvc.exe 143 PID 800 wrote to memory of 2952 800 DllCommonsvc.exe 144 PID 800 wrote to memory of 2952 800 DllCommonsvc.exe 144 PID 800 wrote to memory of 4948 800 DllCommonsvc.exe 145 PID 800 wrote to memory of 4948 800 DllCommonsvc.exe 145 PID 800 wrote to memory of 2672 800 DllCommonsvc.exe 146 PID 800 wrote to memory of 2672 800 DllCommonsvc.exe 146 PID 800 wrote to memory of 2696 800 DllCommonsvc.exe 147 PID 800 wrote to memory of 2696 800 DllCommonsvc.exe 147 PID 800 wrote to memory of 2808 800 DllCommonsvc.exe 148 PID 800 wrote to memory of 2808 800 DllCommonsvc.exe 148 PID 800 wrote to memory of 4264 800 DllCommonsvc.exe 149 PID 800 wrote to memory of 4264 800 DllCommonsvc.exe 149 PID 800 wrote to memory of 2724 800 DllCommonsvc.exe 150 PID 800 wrote to memory of 2724 800 DllCommonsvc.exe 150 PID 800 wrote to memory of 1892 800 DllCommonsvc.exe 151 PID 800 wrote to memory of 1892 800 DllCommonsvc.exe 151 PID 800 wrote to memory of 1720 800 DllCommonsvc.exe 152 PID 800 wrote to memory of 1720 800 DllCommonsvc.exe 152 PID 800 wrote to memory of 2856 800 DllCommonsvc.exe 153 PID 800 wrote to memory of 2856 800 DllCommonsvc.exe 153 PID 800 wrote to memory of 2296 800 DllCommonsvc.exe 154 PID 800 wrote to memory of 2296 800 DllCommonsvc.exe 154 PID 800 wrote to memory of 1360 800 DllCommonsvc.exe 155 PID 800 wrote to memory of 1360 800 DllCommonsvc.exe 155 PID 800 wrote to memory of 3984 800 DllCommonsvc.exe 172 PID 800 wrote to memory of 3984 800 DllCommonsvc.exe 172 PID 3984 wrote to memory of 2148 3984 cmd.exe 174 PID 3984 wrote to memory of 2148 3984 cmd.exe 174 PID 3984 wrote to memory of 1916 3984 cmd.exe 180 PID 3984 wrote to memory of 1916 3984 cmd.exe 180 PID 1916 wrote to memory of 1624 1916 DllCommonsvc.exe 184 PID 1916 wrote to memory of 1624 1916 DllCommonsvc.exe 184 PID 1624 wrote to memory of 2076 1624 cmd.exe 186 PID 1624 wrote to memory of 2076 1624 cmd.exe 186 PID 1624 wrote to memory of 4388 1624 cmd.exe 192 PID 1624 wrote to memory of 4388 1624 cmd.exe 192 PID 4388 wrote to memory of 908 4388 DllCommonsvc.exe 194 PID 4388 wrote to memory of 908 4388 DllCommonsvc.exe 194 PID 908 wrote to memory of 3716 908 cmd.exe 196 PID 908 wrote to memory of 3716 908 cmd.exe 196 PID 908 wrote to memory of 2324 908 cmd.exe 200 PID 908 wrote to memory of 2324 908 cmd.exe 200 PID 2324 wrote to memory of 3752 2324 DllCommonsvc.exe 203 PID 2324 wrote to memory of 3752 2324 DllCommonsvc.exe 203 PID 3752 wrote to memory of 860 3752 cmd.exe 205 PID 3752 wrote to memory of 860 3752 cmd.exe 205 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2ad0b98f04a954ffe2203faca16b988b7d8492cf0b3ab47079ca52b543edd16.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\de-DE\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System\it-IT\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\LocalService\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yzJCgjEjxM.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Q74CISUeM.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AMKHlt6LWj.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ELjGFNzRMY.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat"13⤵PID:3988
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AMKHlt6LWj.bat"15⤵PID:1688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JlC5zfAS6.bat"17⤵PID:1576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat"19⤵PID:3716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JlC5zfAS6.bat"21⤵PID:4956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3752
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q0tVgmHuxR.bat"23⤵PID:2996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2528
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kbrh69MYEy.bat"25⤵PID:3444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V3SaMhi525.bat"27⤵PID:3284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat"29⤵PID:3604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Oj9OucH8K.bat"31⤵PID:2404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Windows\ja-JP\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\ja-JP\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Windows\ja-JP\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\System\it-IT\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\System\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\All Users\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\ServiceProfiles\LocalService\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\LocalService\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\ServiceProfiles\LocalService\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\Edge\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\Temp\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Temp\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
219B
MD580ee50e8c48e0a5c7a63d2d82bf02649
SHA1e8ff9e6c5042138444e78493e0aabe5cf36ca549
SHA2567dfef55da7517f1166fb4436f0f912c55548b30836a470555b32d145a58667b1
SHA512bb41577ca1823da43d20529aafcb83255fbfd5f30ffabc4b991a1c8f60d64e0d35b7e745cc3ccac53f0ca12c424a75ee2162326d2799d2eee9f3abd576f34100
-
Filesize
219B
MD5c93d6fb769deeb49a79cc29d084cc317
SHA1cfc8f3706e125bf110f419d2c5da53ea1b8560f6
SHA25633c2fc8d3a6b3de0c07f7fd479daf27717b34b50fa04c33d20708b097b0ecf31
SHA5125fa648b56d442b6e99b8783c1fd436ea3384612316ffe5d62402a7a56cd56c30b681f51852d3f8f2c99862e2526e36f181fd18a1a0a87a3e6133f90362747cf6
-
Filesize
219B
MD556faa8b6dbe5fd065563c252780a687f
SHA152868fca1a824fdadbd6b18a2d3d309fd0e3977f
SHA2565734c1a7160ba84a5e427a305ec1ae9f6df04393a8d537565eee88735ea2c90b
SHA512bd25cc2ae733ee47d37b8ac98bc8f798c06e1bb474e64b6490d57b558e4816d4e3632e8fdd828f6ada8ee514ab0fcb08c31b9f7da71bc88f77bc926214bbefdb
-
Filesize
219B
MD50474a61ba1f896f1665c7e9154889373
SHA18d2684384bddbee6a2646a03e60914493703aaa6
SHA2567b5e24cbd97d4cb2e12473c59bb65d66a34e6c8c205fd340acc6c611f6926e6e
SHA512fd593b6954e9b94657b00266eb8a4765b058e4cd66857c5ce323c084d1cae5f3b8d41b5ee6c173dd0c51f3a087eb671133d8888a1cb608532f7035264c37e395
-
Filesize
219B
MD5687fe02b9e546a702b0672d5042f7c41
SHA1f538465442629dbe525c20c11d7191e9ab46d79b
SHA256b8fa2382a099e077455516973058519f7c2efb6770f4fd99619a0a48abb222e7
SHA512ebf78529507bb5fdcc1d80a5c0fff43bb4250ca472b230e5cd69bc4be3a4260b41c3e202b9a2af3ecff3163084545643be30c138ec91858c5cf60ddc9d0b3ba2
-
Filesize
219B
MD592543ebace4d15ab698c7cc07775f589
SHA1fd8426f2e52b2a3b6b6bb98589c47ce0c130be47
SHA25626ebfca8bec0197b4772b494d16b10f26ccb013782c1d99b193f4ed1e6e205cf
SHA512da38364e5c89dd6f210fb91a4ee8235d13d846fbf90884df248342a3f1166e4a473dc941d5f9f0f2b026c94bc825c398fb4a96b22e4022334bb03f4ae0ac5666
-
Filesize
219B
MD500de43632e397f5ec139e1f6d8ea831f
SHA1d79011469b78a13104cdceabf0ab634801a72c08
SHA25657af9cf3d04c70ffabaf22d69a3792ef46e709167209b6672a54e5a1ca2e0abc
SHA512d1e080a3235342a351e127160cc7c3202d2d458752afca5e43e5950759011c9df1cef1bd6983492b06dfc08fe00002767965ff3a79c060618c53f929a59cdaad
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
219B
MD501eb00916cdea7befe50d5ff46f73cdf
SHA1f4734d794a967a7d6680f8674912ecb9f09e32e0
SHA256e302fd060c83b0b0da353d01e6099cbfbaf300404e65b9a55251cfec489f8908
SHA512ea211c3f31f5313ebfb48eba6bf7c34a0c2787b0e6e19bea403da8e5b93784165c92a5d959a8e63739de447edd9c97876522ac66017f57392f1e33764560651c
-
Filesize
219B
MD5d302621a5dadca521be819b9fe5ac159
SHA18442a52cbc1195cb408e537d062a8313fb9fbe3a
SHA256907bbf9e0949aec3d33bc98ac4830bc809b6dc2bde7ecc404bd32625eeada800
SHA512194c36711b544d8b62aca35fde35a026774f95d0d9a93252295a64ccef54d9a16fa27ebda30aeae503edbfd637ad4c51f547e0aa5016c4b40059934983f5f21e
-
Filesize
219B
MD5cba7cf572ad308587cf325005e97019d
SHA16ec520b0f1cbf31f2f0e929ab0fd255a75a03f2f
SHA2566bcf4a911d09c6d88803d41348ac5a9d0b8d28da86a70a6f5673ac3d144773a8
SHA512f958fe4a6169443cf5c8901aed2f6105c72fccb5d40b17e96f10805d8610159a2bce2b027b28d9d9843c487ad1fe456b90fdc44d6ed1d803cab83835320d07e0
-
Filesize
219B
MD5f52fe1ed82ee6a843da7211d993e0034
SHA19c3fa0d7dc6d925f3bb0e986ab738aef838539fe
SHA256b0e40a42d9e8bf9bda77e89590188e47e1bd189106492f0556e3f20ff0b8a3e2
SHA512af57d8e9f38f224f3768864357e320b9bc23f84be87a1fdd63ebabd4688c3a42892cd5384fd3bc6404afbc3cbdfb740b86bb9c13a26f1a098ed1bd37ce5711f1
-
Filesize
219B
MD5d15cd9a3d5ee40531a8dee55d3012bf7
SHA1bf8b9b4d35749eff05e8d9bde696fcd58473b9a2
SHA256915bfa83f03cba919bd38e0a67d2461b3208586a31f006098c2e510a8a7d8d3b
SHA5123937d747fd9f4ed0f81d10eeba159850dc17d8dfa0655d4ad5aaa814e32895541622e6487b03d3698a70ad58d7885866535919e5d830f572550f97277ac82478
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478