Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 11:46
Behavioral task
behavioral1
Sample
JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe
-
Size
1.3MB
-
MD5
d017dbb1c9f879a57b880f71a0f9ff32
-
SHA1
d18bca932ff199931348c1c89f435a0005cc530b
-
SHA256
7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1
-
SHA512
59ed3c486f858052a29c3ad53c9341b18a136f8736cf95b7977ae367ffc207c65cdbd1e81a2f46f4feb207f8b3baa5f71227118eeb6c1dfb521cb1c5f10f1208
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 512 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 3720 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 3720 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c83-9.dat dcrat behavioral2/memory/4008-13-0x0000000000A60000-0x0000000000B70000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4000 powershell.exe 5012 powershell.exe 1000 powershell.exe 4080 powershell.exe 1284 powershell.exe 3096 powershell.exe 4492 powershell.exe 2956 powershell.exe 1364 powershell.exe 2736 powershell.exe 964 powershell.exe 1800 powershell.exe 828 powershell.exe 3972 powershell.exe 2896 powershell.exe 4552 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 14 IoCs
pid Process 4008 DllCommonsvc.exe 312 lsass.exe 3580 lsass.exe 1716 lsass.exe 4128 lsass.exe 4192 lsass.exe 2896 lsass.exe 1196 lsass.exe 1248 lsass.exe 1704 lsass.exe 1624 lsass.exe 3300 lsass.exe 4324 lsass.exe 2896 lsass.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 40 raw.githubusercontent.com 52 raw.githubusercontent.com 54 raw.githubusercontent.com 46 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 13 raw.githubusercontent.com 14 raw.githubusercontent.com 37 raw.githubusercontent.com 44 raw.githubusercontent.com 45 raw.githubusercontent.com 16 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\Windows Defender\it-IT\Registry.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\it-IT\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files\Windows Mail\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Mail\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Google\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Google\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Oracle\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Common Files\DESIGNER\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Common Files\DESIGNER\9e8d7a4ca61bd9 DllCommonsvc.exe File opened for modification C:\Program Files\Windows Defender\it-IT\Registry.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\Registry.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Oracle\ea9f0e6c9e2dcd DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\SKB\LanguageModels\explorer.exe DllCommonsvc.exe File created C:\Windows\SKB\LanguageModels\7a0fd90576e088 DllCommonsvc.exe File created C:\Windows\Registration\CRMLog\dllhost.exe DllCommonsvc.exe File created C:\Windows\Registration\CRMLog\5940a34987c991 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4720 schtasks.exe 4172 schtasks.exe 3232 schtasks.exe 2228 schtasks.exe 384 schtasks.exe 2632 schtasks.exe 4192 schtasks.exe 4276 schtasks.exe 3496 schtasks.exe 4128 schtasks.exe 1440 schtasks.exe 3388 schtasks.exe 2700 schtasks.exe 2868 schtasks.exe 2476 schtasks.exe 4532 schtasks.exe 2584 schtasks.exe 2792 schtasks.exe 3912 schtasks.exe 5052 schtasks.exe 380 schtasks.exe 512 schtasks.exe 1584 schtasks.exe 4488 schtasks.exe 3724 schtasks.exe 4784 schtasks.exe 3032 schtasks.exe 3048 schtasks.exe 660 schtasks.exe 3424 schtasks.exe 1080 schtasks.exe 3100 schtasks.exe 4968 schtasks.exe 4416 schtasks.exe 2640 schtasks.exe 3928 schtasks.exe 2708 schtasks.exe 2760 schtasks.exe 860 schtasks.exe 4712 schtasks.exe 4356 schtasks.exe 3456 schtasks.exe 4236 schtasks.exe 1304 schtasks.exe 3324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4008 DllCommonsvc.exe 4000 powershell.exe 4000 powershell.exe 3972 powershell.exe 3972 powershell.exe 1364 powershell.exe 1364 powershell.exe 964 powershell.exe 964 powershell.exe 5012 powershell.exe 5012 powershell.exe 2736 powershell.exe 2736 powershell.exe 3096 powershell.exe 3096 powershell.exe 2956 powershell.exe 2956 powershell.exe 1000 powershell.exe 1000 powershell.exe 4080 powershell.exe 4080 powershell.exe 1800 powershell.exe 1800 powershell.exe 1284 powershell.exe 1284 powershell.exe 4552 powershell.exe 4552 powershell.exe 312 lsass.exe 312 lsass.exe 4492 powershell.exe 4492 powershell.exe 828 powershell.exe 828 powershell.exe 2896 powershell.exe 2896 powershell.exe 2896 powershell.exe 4552 powershell.exe 3972 powershell.exe 4000 powershell.exe 4000 powershell.exe 3096 powershell.exe 964 powershell.exe 2736 powershell.exe 1364 powershell.exe 1800 powershell.exe 1000 powershell.exe 5012 powershell.exe 828 powershell.exe 4080 powershell.exe 1284 powershell.exe 2956 powershell.exe 4492 powershell.exe 3580 lsass.exe 1716 lsass.exe 4128 lsass.exe 4192 lsass.exe 2896 lsass.exe 1196 lsass.exe 1248 lsass.exe 1704 lsass.exe 1624 lsass.exe 3300 lsass.exe 4324 lsass.exe 2896 lsass.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 4008 DllCommonsvc.exe Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 312 lsass.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 3096 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeDebugPrivilege 3580 lsass.exe Token: SeDebugPrivilege 1716 lsass.exe Token: SeDebugPrivilege 4128 lsass.exe Token: SeDebugPrivilege 4192 lsass.exe Token: SeDebugPrivilege 2896 lsass.exe Token: SeDebugPrivilege 1196 lsass.exe Token: SeDebugPrivilege 1248 lsass.exe Token: SeDebugPrivilege 1704 lsass.exe Token: SeDebugPrivilege 1624 lsass.exe Token: SeDebugPrivilege 3300 lsass.exe Token: SeDebugPrivilege 4324 lsass.exe Token: SeDebugPrivilege 2896 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2532 wrote to memory of 1016 2532 JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe 82 PID 2532 wrote to memory of 1016 2532 JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe 82 PID 2532 wrote to memory of 1016 2532 JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe 82 PID 1016 wrote to memory of 2672 1016 WScript.exe 83 PID 1016 wrote to memory of 2672 1016 WScript.exe 83 PID 1016 wrote to memory of 2672 1016 WScript.exe 83 PID 2672 wrote to memory of 4008 2672 cmd.exe 85 PID 2672 wrote to memory of 4008 2672 cmd.exe 85 PID 4008 wrote to memory of 4492 4008 DllCommonsvc.exe 132 PID 4008 wrote to memory of 4492 4008 DllCommonsvc.exe 132 PID 4008 wrote to memory of 3972 4008 DllCommonsvc.exe 133 PID 4008 wrote to memory of 3972 4008 DllCommonsvc.exe 133 PID 4008 wrote to memory of 2956 4008 DllCommonsvc.exe 134 PID 4008 wrote to memory of 2956 4008 DllCommonsvc.exe 134 PID 4008 wrote to memory of 2896 4008 DllCommonsvc.exe 135 PID 4008 wrote to memory of 2896 4008 DllCommonsvc.exe 135 PID 4008 wrote to memory of 4000 4008 DllCommonsvc.exe 136 PID 4008 wrote to memory of 4000 4008 DllCommonsvc.exe 136 PID 4008 wrote to memory of 964 4008 DllCommonsvc.exe 137 PID 4008 wrote to memory of 964 4008 DllCommonsvc.exe 137 PID 4008 wrote to memory of 5012 4008 DllCommonsvc.exe 138 PID 4008 wrote to memory of 5012 4008 DllCommonsvc.exe 138 PID 4008 wrote to memory of 1000 4008 DllCommonsvc.exe 139 PID 4008 wrote to memory of 1000 4008 DllCommonsvc.exe 139 PID 4008 wrote to memory of 1800 4008 DllCommonsvc.exe 140 PID 4008 wrote to memory of 1800 4008 DllCommonsvc.exe 140 PID 4008 wrote to memory of 828 4008 DllCommonsvc.exe 141 PID 4008 wrote to memory of 828 4008 DllCommonsvc.exe 141 PID 4008 wrote to memory of 4080 4008 DllCommonsvc.exe 142 PID 4008 wrote to memory of 4080 4008 DllCommonsvc.exe 142 PID 4008 wrote to memory of 4552 4008 DllCommonsvc.exe 143 PID 4008 wrote to memory of 4552 4008 DllCommonsvc.exe 143 PID 4008 wrote to memory of 1364 4008 DllCommonsvc.exe 144 PID 4008 wrote to memory of 1364 4008 DllCommonsvc.exe 144 PID 4008 wrote to memory of 1284 4008 DllCommonsvc.exe 145 PID 4008 wrote to memory of 1284 4008 DllCommonsvc.exe 145 PID 4008 wrote to memory of 3096 4008 DllCommonsvc.exe 146 PID 4008 wrote to memory of 3096 4008 DllCommonsvc.exe 146 PID 4008 wrote to memory of 2736 4008 DllCommonsvc.exe 147 PID 4008 wrote to memory of 2736 4008 DllCommonsvc.exe 147 PID 4008 wrote to memory of 312 4008 DllCommonsvc.exe 163 PID 4008 wrote to memory of 312 4008 DllCommonsvc.exe 163 PID 312 wrote to memory of 4024 312 lsass.exe 165 PID 312 wrote to memory of 4024 312 lsass.exe 165 PID 4024 wrote to memory of 1632 4024 cmd.exe 167 PID 4024 wrote to memory of 1632 4024 cmd.exe 167 PID 4024 wrote to memory of 3580 4024 cmd.exe 168 PID 4024 wrote to memory of 3580 4024 cmd.exe 168 PID 3580 wrote to memory of 4600 3580 lsass.exe 169 PID 3580 wrote to memory of 4600 3580 lsass.exe 169 PID 4600 wrote to memory of 3392 4600 cmd.exe 171 PID 4600 wrote to memory of 3392 4600 cmd.exe 171 PID 4600 wrote to memory of 1716 4600 cmd.exe 176 PID 4600 wrote to memory of 1716 4600 cmd.exe 176 PID 1716 wrote to memory of 3420 1716 lsass.exe 180 PID 1716 wrote to memory of 3420 1716 lsass.exe 180 PID 3420 wrote to memory of 3360 3420 cmd.exe 182 PID 3420 wrote to memory of 3360 3420 cmd.exe 182 PID 3420 wrote to memory of 4128 3420 cmd.exe 183 PID 3420 wrote to memory of 4128 3420 cmd.exe 183 PID 4128 wrote to memory of 4612 4128 lsass.exe 184 PID 4128 wrote to memory of 4612 4128 lsass.exe 184 PID 4612 wrote to memory of 828 4612 cmd.exe 186 PID 4612 wrote to memory of 828 4612 cmd.exe 186 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aa64edb5b8decce92925e6e8fe967ba7f97ffd5ff8fdfee2fa94459511b50f1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\it-IT\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Oracle\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SKB\LanguageModels\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\DESIGNER\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Registration\CRMLog\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zXOrWkEHk.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1632
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0x9T38u1li.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3392
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3360
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EqBdbgL5Ji.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:828
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aWJwCUxpp4.bat"14⤵PID:3200
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4260
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UTkrWZWekQ.bat"16⤵PID:4488
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4456
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"18⤵PID:4304
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3204
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9ncYvmuuF5.bat"20⤵PID:2184
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4356
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WPmuDeaX4D.bat"22⤵PID:4148
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1060
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8wkcP7O697.bat"24⤵PID:4268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4128
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pkopelt31u.bat"26⤵PID:4464
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2208
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IrNnSCw4rJ.bat"28⤵PID:3640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:372
-
-
C:\Users\Admin\lsass.exe"C:\Users\Admin\lsass.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Asmf6CRzTu.bat"30⤵PID:2044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3800
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\it-IT\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\it-IT\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Google\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Default\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\Lang\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Oracle\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Oracle\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\Oracle\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\SKB\LanguageModels\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Windows\SKB\LanguageModels\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Users\Default\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Pictures\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Public\Pictures\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Pictures\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\DESIGNER\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Common Files\DESIGNER\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\DESIGNER\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\Registration\CRMLog\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Windows\Registration\CRMLog\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Public\Music\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Music\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD550a5356fcd52ef795b5472ee132e9206
SHA190d63fdc63f7b3d8aec11e834f6c681002e933e1
SHA25610d3a73a46c712a2680fa463d509815c61e399fe72a711bb30e39e1a217445ef
SHA51274012ac514425577cdf354dca0501eec4ce010c97ba08f586ef4248de695d53649fe5b3b244aaf9e9869a9de3f55226d3c91c97f57f309fb2e0dccbab0cd261a
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
610B
MD58ca57cc2876801644235b3553351d312
SHA1266330de8e6a06898eb3be642d174999084daae4
SHA256ee4dcfdb4313f8f302b4db6d525a3addf957db9079a2e6b515eb0d0ab765f3b4
SHA512d45e584a1f81402b72c45329f5edcf02de2362831f06fcb73a7b53880aac2a6cc4fc636c283ad9795838a9e7dcb02b70f0ed931cfe3c77edb90cd5c2ea197ee6
-
Filesize
189B
MD5d3220edbbc6307441a4c3831a69d595f
SHA1d4f62bce0b6b18cc7f7417c154ec10a8bc9a6305
SHA25690a5c82a26244c590f4ea8e4085614b5ec5ab42d2c725955601baa5404c043d8
SHA512d2374f735f5f7b3e746ce7ab41b2f11b07c7886714534ed8a0e9185b4963ed24c50bdf1b32c84ab4e4f267b84ad2996c03e509893bbfc719d4110a6882c8ac7b
-
Filesize
189B
MD522b29800a3c077f1b5145b4151adc305
SHA1bc838d3d7413615e59ffbdd724291ad8d70e88c8
SHA256ca23c329107981828d2e22f0988f31a43bbf7e4d0306091ca947e5c31240d2cb
SHA512f6c2ce767a32f0974ad8247c9c1f3b303bd524069989b58285291734c929ba7677e0e89bb33bd24cea2b50de302995f20539a8fa646cd89303d8075ced1ba6a5
-
Filesize
189B
MD5f76503b4dade0e918db773c9f676d93e
SHA1877eae370a69db2ea63f2319bb539424eabff59f
SHA25633f781c8409431e59c30a104b613e98035fae44db98e9bfb998ba2c0b0edba18
SHA51219f91bfd84aed684f834b73b765be136e2fca1d4a2ce194ead0c0f7875934d8005b78f1384a16c804330bd693eced87d3a6c1f8ff66255196f46b385b3a76ce4
-
Filesize
189B
MD5d4aa5ff753e1e9d7030658a91e161c02
SHA1bde08b1d6e4f9a89fc2c182f446ec6357e2ab547
SHA25613744ec0e838f6cf239a4435d61bacbe7f4678de379943c5ed19eb3ff0863ea3
SHA512260d39b8420de39561e9d78b6e91319d0db14415b67c80526b6800d183054a02769c1da325ce641739d49d9118292a7c19f0d5a0ebe09054fc27c7d05afe7e75
-
Filesize
189B
MD5e15d4499906049d3ffd6de22943763a8
SHA112ce5a637351f7684e95a3f9bcb89a719d60efb0
SHA256b1499c0c961e6dfb923651b1b30400c44de995705416cc050f4285e99075d598
SHA512e18d081e4ae6cb337fd066b5642f9021e0459a3ea2e0b615bebb718b4e60bc9b432fa1c3ca937b068c7caa92852ab81d54210e90784f9a261c3f8d9894a2ebae
-
Filesize
189B
MD55944f7c0d8694821e91c53e7ae22fe9c
SHA1cfec762cb569b0c7f83a875743514ec155af628e
SHA256c8cddeda726d4d02e08b9e133cf7edf0270cd09b1a52f43d505634c2f166508f
SHA512c6a6817edda12780794c4a7179ee3e8d6b4341fbb96995b4c23017e48584a56ce5ee216b93b847438b0db39fdd6e964e92e44ddbc4174c0c53fb736913da9ff6
-
Filesize
189B
MD56a9be1b541b7f5ec6be93b538b1da941
SHA1a3bcf7c6bec357447ca31a62c5ad1511a923c392
SHA2569394fec322b0a30fab6c3dc818b03c4be2c5ae25fcb4e79b079f5cc478d2ccd6
SHA512921f1a18e306770ab5e1857305a1b5784b1979c10087269031bc69b58d711538267fb6bdb41808ba9897ee9348908b70a726a9a0c3bbef27d6aa876e2f417821
-
Filesize
189B
MD5bf419c55a187269a89e9529ffe8c1bd6
SHA10ecd9cdfb2ba734d332ef2b546ca11bd884f4db3
SHA2564923df48a2051ae853f615b67aa891ab6bc25c6555ece50bcd7bf4a557d27a55
SHA512c56b59151c46f2e337b54a568e0d65ab832fe4661c6783aec3865bdac0619cb5f3962d4afd520eab1c58e998002d5797ce2bd6e8de837fb8209d1c228adb3dd2
-
Filesize
189B
MD503e68728a4e9c96fbc17329132ec8212
SHA131dc33cc3165339e9b21f364e870b224af0cb1f4
SHA256f1897e33574f99211469d0783b587034f719610d549afafb0f98819d63f40f6f
SHA5127fdac65c93bc3f4148899d81b44477ffb02a4c9cbe9cd2d4e11d50a175e8c4737a49a154898027dcbcf8cd39789577e175c4eb380a63ed237d3b6db94ce54e57
-
Filesize
189B
MD5a800725b7707f9a48d187c0ea517a276
SHA19b9fce47700df181ca61771217d124495fd52e37
SHA2562c2f9d72cb8a9aaa4d9f4b193880dca02ab93c9f8929f733806f8612ad415070
SHA512721e45b20e98de0d50fd93af800ffa2e5f23094b01127f2f4366fd8c306ea109e07a86bf7a3e23fcc43723c465010274a2093d9969769faaaff2d27eec6dde7e
-
Filesize
189B
MD55fadb4f506956f287c2ca6b5edc5b35b
SHA15d06a421497f0dc9fedec229b220fa206173791b
SHA25629777807af520d3cc2b1f9b3e0ec107fda89659e411e33962c17c7552cf60da7
SHA512bc3b28c4f100516d112113de5b18c741047a776d613cc4e2c5f93ccc80fe9ff14a467508ff8fe63b4b8cf20b5e3042d814afa91241954f681620e38ca1e56891
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
189B
MD593fe6bc078bdd014f96f0ed1aeaf4762
SHA12c77fdfeb01806a66a5275fa4f33239e543accab
SHA2562c6dd59c1586e2073970ee55e7f87474d46420888746f5cd879f885ebfbd4b10
SHA512e7076d4367f9a1150a5dca821d5cfcba6cf0e1e8a16693e2679bd7e228ba5c4e15eca08a63664157667e4252cf8c1e922a087658de66c0afe8a1dc5e23322e5b
-
Filesize
189B
MD54f05c16bc2801c045c6a43a6a6a995f6
SHA146a996d5c3ae45360ec744f561884e2074f4cba4
SHA256c020797b061c03e81e706604a5a787c9df3d2431aaeed48e1d9bdd98efbb0bf8
SHA5122d32ed7b8555e8afe0758caad230698bff59808d17abd06c5709d2265a6d6c4f919ff07aac57888018f1b86ab28c360167dd0036923b8968814b7dba4b3b5a86
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478