Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 22:46
Behavioral task
behavioral1
Sample
JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe
-
Size
1.3MB
-
MD5
432b0a79f8eb435f3959f855a9214039
-
SHA1
3baac61363ce52c12dbb98ae22637eeab5dabdd4
-
SHA256
077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829
-
SHA512
d1f73b1501c3d159df0dccb75e101230346b107eacdd128e1ba76709a3a04ec810860c4faa68cbab58f614dfe181c3700c1b4aa1af3980344e9c77319cd06de1
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 3884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 3884 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0008000000023bfa-10.dat dcrat behavioral2/memory/4496-13-0x0000000000AA0000-0x0000000000BB0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4000 powershell.exe 3016 powershell.exe 5008 powershell.exe 2156 powershell.exe 3332 powershell.exe 2056 powershell.exe 1076 powershell.exe 4808 powershell.exe 4672 powershell.exe 1908 powershell.exe 4652 powershell.exe 3992 powershell.exe 2472 powershell.exe 2220 powershell.exe 4548 powershell.exe 2860 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe -
Executes dropped EXE 14 IoCs
pid Process 4496 DllCommonsvc.exe 4040 csrss.exe 1476 csrss.exe 832 csrss.exe 2732 csrss.exe 1156 csrss.exe 1484 csrss.exe 4896 csrss.exe 2148 csrss.exe 4272 csrss.exe 1704 csrss.exe 2028 csrss.exe 2928 csrss.exe 4504 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 39 raw.githubusercontent.com 41 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 15 raw.githubusercontent.com 20 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com 56 raw.githubusercontent.com 59 raw.githubusercontent.com 14 raw.githubusercontent.com 40 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\uk-UA\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\uk-UA\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Idle.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\en-US\dllhost.exe DllCommonsvc.exe File created C:\Windows\en-US\5940a34987c991 DllCommonsvc.exe File created C:\Windows\debug\dllhost.exe DllCommonsvc.exe File created C:\Windows\debug\5940a34987c991 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1072 schtasks.exe 856 schtasks.exe 2504 schtasks.exe 5116 schtasks.exe 216 schtasks.exe 4872 schtasks.exe 2732 schtasks.exe 3512 schtasks.exe 5000 schtasks.exe 4752 schtasks.exe 3084 schtasks.exe 2008 schtasks.exe 116 schtasks.exe 3820 schtasks.exe 368 schtasks.exe 2828 schtasks.exe 2324 schtasks.exe 3116 schtasks.exe 2848 schtasks.exe 1668 schtasks.exe 2896 schtasks.exe 556 schtasks.exe 4812 schtasks.exe 3760 schtasks.exe 3960 schtasks.exe 4724 schtasks.exe 4852 schtasks.exe 3112 schtasks.exe 5108 schtasks.exe 1732 schtasks.exe 4032 schtasks.exe 944 schtasks.exe 5072 schtasks.exe 4580 schtasks.exe 4444 schtasks.exe 3996 schtasks.exe 3540 schtasks.exe 776 schtasks.exe 4128 schtasks.exe 3660 schtasks.exe 832 schtasks.exe 1736 schtasks.exe 4960 schtasks.exe 4980 schtasks.exe 4500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 4496 DllCommonsvc.exe 2056 powershell.exe 4672 powershell.exe 2056 powershell.exe 4672 powershell.exe 2860 powershell.exe 2860 powershell.exe 3016 powershell.exe 3016 powershell.exe 2156 powershell.exe 2156 powershell.exe 3992 powershell.exe 3992 powershell.exe 2220 powershell.exe 2220 powershell.exe 1908 powershell.exe 1908 powershell.exe 4652 powershell.exe 4652 powershell.exe 4808 powershell.exe 4808 powershell.exe 4672 powershell.exe 1076 powershell.exe 1076 powershell.exe 5008 powershell.exe 5008 powershell.exe 3332 powershell.exe 3332 powershell.exe 4548 powershell.exe 4548 powershell.exe 2472 powershell.exe 2472 powershell.exe 4000 powershell.exe 4000 powershell.exe 4040 csrss.exe 4040 csrss.exe 3332 powershell.exe 2056 powershell.exe 2156 powershell.exe 2860 powershell.exe 2220 powershell.exe 4808 powershell.exe 3016 powershell.exe 4652 powershell.exe 1076 powershell.exe 3992 powershell.exe 5008 powershell.exe 1908 powershell.exe 4548 powershell.exe 4000 powershell.exe 2472 powershell.exe 1476 csrss.exe 832 csrss.exe 2732 csrss.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 4496 DllCommonsvc.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 4040 csrss.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 1476 csrss.exe Token: SeDebugPrivilege 832 csrss.exe Token: SeDebugPrivilege 2732 csrss.exe Token: SeDebugPrivilege 1156 csrss.exe Token: SeDebugPrivilege 1484 csrss.exe Token: SeDebugPrivilege 4896 csrss.exe Token: SeDebugPrivilege 2148 csrss.exe Token: SeDebugPrivilege 4272 csrss.exe Token: SeDebugPrivilege 1704 csrss.exe Token: SeDebugPrivilege 2028 csrss.exe Token: SeDebugPrivilege 2928 csrss.exe Token: SeDebugPrivilege 4504 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 512 wrote to memory of 1584 512 JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe 82 PID 512 wrote to memory of 1584 512 JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe 82 PID 512 wrote to memory of 1584 512 JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe 82 PID 1584 wrote to memory of 1992 1584 WScript.exe 83 PID 1584 wrote to memory of 1992 1584 WScript.exe 83 PID 1584 wrote to memory of 1992 1584 WScript.exe 83 PID 1992 wrote to memory of 4496 1992 cmd.exe 85 PID 1992 wrote to memory of 4496 1992 cmd.exe 85 PID 4496 wrote to memory of 4000 4496 DllCommonsvc.exe 132 PID 4496 wrote to memory of 4000 4496 DllCommonsvc.exe 132 PID 4496 wrote to memory of 4672 4496 DllCommonsvc.exe 133 PID 4496 wrote to memory of 4672 4496 DllCommonsvc.exe 133 PID 4496 wrote to memory of 2056 4496 DllCommonsvc.exe 134 PID 4496 wrote to memory of 2056 4496 DllCommonsvc.exe 134 PID 4496 wrote to memory of 3332 4496 DllCommonsvc.exe 135 PID 4496 wrote to memory of 3332 4496 DllCommonsvc.exe 135 PID 4496 wrote to memory of 2860 4496 DllCommonsvc.exe 137 PID 4496 wrote to memory of 2860 4496 DllCommonsvc.exe 137 PID 4496 wrote to memory of 4548 4496 DllCommonsvc.exe 138 PID 4496 wrote to memory of 4548 4496 DllCommonsvc.exe 138 PID 4496 wrote to memory of 2156 4496 DllCommonsvc.exe 139 PID 4496 wrote to memory of 2156 4496 DllCommonsvc.exe 139 PID 4496 wrote to memory of 3016 4496 DllCommonsvc.exe 140 PID 4496 wrote to memory of 3016 4496 DllCommonsvc.exe 140 PID 4496 wrote to memory of 2220 4496 DllCommonsvc.exe 143 PID 4496 wrote to memory of 2220 4496 DllCommonsvc.exe 143 PID 4496 wrote to memory of 2472 4496 DllCommonsvc.exe 144 PID 4496 wrote to memory of 2472 4496 DllCommonsvc.exe 144 PID 4496 wrote to memory of 5008 4496 DllCommonsvc.exe 145 PID 4496 wrote to memory of 5008 4496 DllCommonsvc.exe 145 PID 4496 wrote to memory of 4808 4496 DllCommonsvc.exe 146 PID 4496 wrote to memory of 4808 4496 DllCommonsvc.exe 146 PID 4496 wrote to memory of 3992 4496 DllCommonsvc.exe 147 PID 4496 wrote to memory of 3992 4496 DllCommonsvc.exe 147 PID 4496 wrote to memory of 4652 4496 DllCommonsvc.exe 148 PID 4496 wrote to memory of 4652 4496 DllCommonsvc.exe 148 PID 4496 wrote to memory of 1908 4496 DllCommonsvc.exe 149 PID 4496 wrote to memory of 1908 4496 DllCommonsvc.exe 149 PID 4496 wrote to memory of 1076 4496 DllCommonsvc.exe 150 PID 4496 wrote to memory of 1076 4496 DllCommonsvc.exe 150 PID 4496 wrote to memory of 4040 4496 DllCommonsvc.exe 163 PID 4496 wrote to memory of 4040 4496 DllCommonsvc.exe 163 PID 4040 wrote to memory of 1760 4040 csrss.exe 165 PID 4040 wrote to memory of 1760 4040 csrss.exe 165 PID 1760 wrote to memory of 1352 1760 cmd.exe 167 PID 1760 wrote to memory of 1352 1760 cmd.exe 167 PID 1760 wrote to memory of 1476 1760 cmd.exe 168 PID 1760 wrote to memory of 1476 1760 cmd.exe 168 PID 1476 wrote to memory of 2840 1476 csrss.exe 173 PID 1476 wrote to memory of 2840 1476 csrss.exe 173 PID 2840 wrote to memory of 2896 2840 cmd.exe 175 PID 2840 wrote to memory of 2896 2840 cmd.exe 175 PID 2840 wrote to memory of 832 2840 cmd.exe 179 PID 2840 wrote to memory of 832 2840 cmd.exe 179 PID 832 wrote to memory of 1288 832 csrss.exe 181 PID 832 wrote to memory of 1288 832 csrss.exe 181 PID 1288 wrote to memory of 4756 1288 cmd.exe 183 PID 1288 wrote to memory of 4756 1288 cmd.exe 183 PID 1288 wrote to memory of 2732 1288 cmd.exe 184 PID 1288 wrote to memory of 2732 1288 cmd.exe 184 PID 2732 wrote to memory of 1756 2732 csrss.exe 185 PID 2732 wrote to memory of 1756 2732 csrss.exe 185 PID 1756 wrote to memory of 1992 1756 cmd.exe 187 PID 1756 wrote to memory of 1992 1756 cmd.exe 187 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_077cff29d79e3540812b52ef159d07e056a9f007dbf8cb9da3a6415bfcc6a829.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\uk-UA\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\PrintHood\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\en-US\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bo4ZIAkpMj.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1352
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zKs2Tjd9zb.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2896
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V68XQM6FdC.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4756
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mw1PlbJmoj.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1992
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BHs9KC1JDp.bat"14⤵PID:2440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3648
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dk6czFnjgV.bat"16⤵PID:3060
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4504
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wOqzmeZFfo.bat"18⤵PID:824
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1368
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\epFjAgKouK.bat"20⤵PID:4592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2904
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jnfhf9Euk8.bat"22⤵PID:3352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:408
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat"24⤵PID:1028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3844
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3IH1xDWFpP.bat"26⤵PID:4868
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:3776
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yQDva2PSBr.bat"28⤵PID:1728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3492
-
-
C:\Users\Admin\PrintHood\csrss.exe"C:\Users\Admin\PrintHood\csrss.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\uk-UA\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\debug\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\debug\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
240B
MD5a78e291abdfa0d2ccef2efdf89b2d733
SHA1e3119ffe4ce1c2818ad2dc45b0c674043f1266d2
SHA2568ed45f48573af117248a0a971ab9befec5ca75a399c7e57e220396f3df02d32c
SHA5127fa89055ed017ec3c17a4ea2febcba5301bc721a7418f8e9738d405766737054fa857ffff81f0f880665767085498349f3e1d0d2cdc9b7b681514bd2be3732b8
-
Filesize
199B
MD5fd7f3f6f653fc1d631c246a4417f6aae
SHA17f4d5ca53b589ca2289e75fc84a9d6c19974752d
SHA256aef5c336bb8ca851013893be83282b9632f1a73c02c34c349e199e45319dcb4f
SHA5120d5e60a21884272ea96fb34da824688eff73f5716d931c8a99e3a71ceaf6385ea0e5ca86cadf603440163b8c8f40ddb46fa3e35bebf29b2e44702c06cdb2ceff
-
Filesize
199B
MD5d2a7574a4f3b28ffe5aa5bb88f2c81f2
SHA1519d3e3f16028322655cd27e5b171a62f1724ae3
SHA256e104864020e37f489161a40d59cc8379ff70701829a0929b66430d4a60f7e060
SHA5123834eedabfc9e0d03dc6d9e03e409b6c1137470364c143a506f9295c1d4f6d5bd0fbfe447c95cdd23092da35273f112b4cb9ebd4abf2b7357f27c9e1beea5d66
-
Filesize
199B
MD570ed975bffa69c0bfa5d44afcb712253
SHA1ba6b7e3f6221e20d6583995bcf80d02863d9802b
SHA256e59fa5ee525f6f15cc794c0b94df70154b27d66c4299a60f1509336c414e2fb8
SHA5128be96840191e5a05aa4cb3fbd7f86de4a4e9129415bb50f6a08a4722420d9923cf1daef79ef9074a39241a6ddeed15d6f5b46427b1ee6cd0f9d2600ec7255edb
-
Filesize
199B
MD5864e2d0cfba097c05f25a8dbbd39a893
SHA12e758ad03d17a607c063eb9bb9c7a62b55bd9a49
SHA256752b68dd337ecaa873429fdeb691a136979389c4d6ec79e7bb71cdf8919346eb
SHA512b50ebe3c9feeafb274700e78bcb99be905f98eb39fa2e3b31285f75e7860901ea90797dbda2010c9360874c93dcfb12bb2e049739f9f91e31d87fcd542ca9b3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD575e571821c9018d97a41ede31e8ec0e8
SHA195f744498309615a2e5722dcb9b0d08945bd1cea
SHA256b7ea01ad78a49b5cb33bfe6033f18eb309830e4041e949735d1042a1096f8c8d
SHA5121ffb0b7e1fc2ed3e6afe5a8740d24a8dd4d6aa835b39d0d30a584565b9a1140b1243be1d54b31fdd76fc8720504bbbbdfd56fb097dc2e35fc1094357a20c5266
-
Filesize
199B
MD5cb5d5f8b4062f594d7592162fa50f2c0
SHA10264aace795b751c0296b9382b5a06dda137b0d4
SHA256b7e14ac4769d575c0d247d4469257b35f7928a54ff2a831e9aeb89983cdf1477
SHA512a396c0e442e8e5cbee9d1bfb0b82ec642e5073a2ce6d94520dcee4217e0df228a958e4bb95627e3956ef94284ade06cf4b0a766bbcbb18f228c6d58a036f90ae
-
Filesize
199B
MD5a57de8c6ec91f95b48b46fc862e2609a
SHA1a7ccee5b1b87afd6069121040577c2068a736b8e
SHA256545a84d99abc0a662ea33a95115900d0e5f8c4477bcc745dc6e47423556a0075
SHA5120a44f3a4924b60cf86973ebb2d8eb6326944c30f6d91d744b907223e7f7102f322c1d2f0db2a0009e3d692a76b041595f0d830421ce0d13b2c1160ef45940dc1
-
Filesize
199B
MD5e8fa63c2fa6dd4d64de536531d9b1f73
SHA14c10a3ab9de72b2ae08033411b5a4935d8700dad
SHA25654ee910aded0b66e743296c0de9e088040cf08cce5d59f3f3a61179139ec3baa
SHA512a427e90fd3c344649210d5b591d49475e177f318742166799ed913774f7fa3d94ed5168f09ac176184d3389e3934b0ed49224553383960fa76859280e1c24aa3
-
Filesize
199B
MD57db1a1934d72ecac2cfad4d3d61f53ec
SHA16c5ee437485eba7a229004f0a0b8932345a4bb9d
SHA25686df4b723aa921e5532d75e9f8461349caeb190ed3e94c578aa0298093ccc20e
SHA512da434dadf031029b03b0dc580ffd1d557ab33aa303904a96133c5a07b87e904a8219c120a4d696c4cdbafa73a35d778c1302c882678e29052d17376b4239164b
-
Filesize
199B
MD5b0a5d734081f90150805aaa84e202526
SHA10a354df3fb466816d4bd87eabc746078e04d70b4
SHA256508557d66b492019cec7d5597b588e844fd0cfc5337c073fb121de2e3ffa311e
SHA5124d9750d0160dc418e0ef1b99f1e0025e7adc2f8c0b6a77e8c7c9df9461cc54332185d1249dfa57b69df4e5c8eec41e6a49559d16f1d54015d4a13fd59a692a3c
-
Filesize
199B
MD5635d653d7f2dfa8d84d48caaf357d8d4
SHA1edada93b231f5715c35ec7884e6a50b0093c89c5
SHA256a2b8a914ea7a0993577f28d7f45bc5225362f6a99a343b2f47dda506584921a6
SHA51274e467a788e1d4d719284b549b98fa795818b0fd5f03a9fa2a467f33e3299c627c962db9daf9383e9007ad922ff07a942377ae480b13a5a77500abf76d63b6db
-
Filesize
199B
MD52e91246abcf361d094145968fd5bf023
SHA181a29af97149c7393abaf5db9e1c1a23e3f1e8ab
SHA256b9467004badbed22562bdc34c9fdeb43e89113b6beddba25c696644009955d2e
SHA5122bb78238e0cff79a0a1f1e9a7379fc27740c9e4864752dc7b0dab40bdce18ef76b2ae2feb37416d252282da981e5108e02bcc2bc289933c3fea53e0b915dcfd5
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478