Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:32
Behavioral task
behavioral1
Sample
JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe
-
Size
1.3MB
-
MD5
0bfe99c4b22420d32b5e2bcde13ea163
-
SHA1
ed3ed3efea008edd26f186b0680e07508dc2b654
-
SHA256
8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3
-
SHA512
c22d5507f7e348039b42428f1649d343dcf6f9399771c4526c0c4d446c4a4ac09880cc8ecd51441d499382db4aa64f6388b52c75438e2a50fe2e762302286f22
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3748 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 1372 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 1372 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0008000000023c5e-10.dat dcrat behavioral2/memory/4092-13-0x0000000000740000-0x0000000000850000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3848 powershell.exe 3612 powershell.exe 2336 powershell.exe 1724 powershell.exe 4408 powershell.exe 1604 powershell.exe 3648 powershell.exe 3412 powershell.exe 2892 powershell.exe 4620 powershell.exe 2868 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation conhost.exe -
Executes dropped EXE 15 IoCs
pid Process 4092 DllCommonsvc.exe 4172 conhost.exe 1264 conhost.exe 4380 conhost.exe 4408 conhost.exe 2680 conhost.exe 3288 conhost.exe 2668 conhost.exe 4912 conhost.exe 1164 conhost.exe 544 conhost.exe 4548 conhost.exe 428 conhost.exe 4452 conhost.exe 4020 conhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 40 raw.githubusercontent.com 18 raw.githubusercontent.com 26 raw.githubusercontent.com 42 raw.githubusercontent.com 48 raw.githubusercontent.com 59 raw.githubusercontent.com 61 raw.githubusercontent.com 17 raw.githubusercontent.com 58 raw.githubusercontent.com 60 raw.githubusercontent.com 56 raw.githubusercontent.com 47 raw.githubusercontent.com 51 raw.githubusercontent.com 57 raw.githubusercontent.com 43 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\uk-UA\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe DllCommonsvc.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dwm.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dwm.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\security\logs\e1ef82546f0b02 DllCommonsvc.exe File created C:\Windows\security\logs\SppExtComObj.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings conhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1004 schtasks.exe 5016 schtasks.exe 4624 schtasks.exe 2472 schtasks.exe 2272 schtasks.exe 1672 schtasks.exe 1460 schtasks.exe 4652 schtasks.exe 1196 schtasks.exe 2280 schtasks.exe 2132 schtasks.exe 2908 schtasks.exe 3748 schtasks.exe 5064 schtasks.exe 812 schtasks.exe 2860 schtasks.exe 4288 schtasks.exe 784 schtasks.exe 892 schtasks.exe 3044 schtasks.exe 4284 schtasks.exe 3696 schtasks.exe 4100 schtasks.exe 3064 schtasks.exe 4444 schtasks.exe 1156 schtasks.exe 4872 schtasks.exe 5096 schtasks.exe 4060 schtasks.exe 1796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 4092 DllCommonsvc.exe 3848 powershell.exe 3848 powershell.exe 4408 powershell.exe 4408 powershell.exe 3612 powershell.exe 3612 powershell.exe 3648 powershell.exe 3648 powershell.exe 4620 powershell.exe 4620 powershell.exe 2868 powershell.exe 2868 powershell.exe 1604 powershell.exe 1604 powershell.exe 2892 powershell.exe 2892 powershell.exe 1724 powershell.exe 1724 powershell.exe 2336 powershell.exe 2336 powershell.exe 3412 powershell.exe 3412 powershell.exe 2336 powershell.exe 2892 powershell.exe 3412 powershell.exe 4620 powershell.exe 3848 powershell.exe 3648 powershell.exe 1604 powershell.exe 3612 powershell.exe 2868 powershell.exe 4408 powershell.exe 1724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4092 DllCommonsvc.exe Token: SeDebugPrivilege 3848 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 4172 conhost.exe Token: SeDebugPrivilege 1264 conhost.exe Token: SeDebugPrivilege 4380 conhost.exe Token: SeDebugPrivilege 4408 conhost.exe Token: SeDebugPrivilege 2680 conhost.exe Token: SeDebugPrivilege 3288 conhost.exe Token: SeDebugPrivilege 2668 conhost.exe Token: SeDebugPrivilege 4912 conhost.exe Token: SeDebugPrivilege 1164 conhost.exe Token: SeDebugPrivilege 544 conhost.exe Token: SeDebugPrivilege 4548 conhost.exe Token: SeDebugPrivilege 428 conhost.exe Token: SeDebugPrivilege 4452 conhost.exe Token: SeDebugPrivilege 4020 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2648 wrote to memory of 1316 2648 JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe 82 PID 2648 wrote to memory of 1316 2648 JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe 82 PID 2648 wrote to memory of 1316 2648 JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe 82 PID 1316 wrote to memory of 3744 1316 WScript.exe 83 PID 1316 wrote to memory of 3744 1316 WScript.exe 83 PID 1316 wrote to memory of 3744 1316 WScript.exe 83 PID 3744 wrote to memory of 4092 3744 cmd.exe 85 PID 3744 wrote to memory of 4092 3744 cmd.exe 85 PID 4092 wrote to memory of 3412 4092 DllCommonsvc.exe 117 PID 4092 wrote to memory of 3412 4092 DllCommonsvc.exe 117 PID 4092 wrote to memory of 3648 4092 DllCommonsvc.exe 118 PID 4092 wrote to memory of 3648 4092 DllCommonsvc.exe 118 PID 4092 wrote to memory of 2868 4092 DllCommonsvc.exe 119 PID 4092 wrote to memory of 2868 4092 DllCommonsvc.exe 119 PID 4092 wrote to memory of 3612 4092 DllCommonsvc.exe 120 PID 4092 wrote to memory of 3612 4092 DllCommonsvc.exe 120 PID 4092 wrote to memory of 3848 4092 DllCommonsvc.exe 121 PID 4092 wrote to memory of 3848 4092 DllCommonsvc.exe 121 PID 4092 wrote to memory of 1604 4092 DllCommonsvc.exe 122 PID 4092 wrote to memory of 1604 4092 DllCommonsvc.exe 122 PID 4092 wrote to memory of 4408 4092 DllCommonsvc.exe 123 PID 4092 wrote to memory of 4408 4092 DllCommonsvc.exe 123 PID 4092 wrote to memory of 2892 4092 DllCommonsvc.exe 124 PID 4092 wrote to memory of 2892 4092 DllCommonsvc.exe 124 PID 4092 wrote to memory of 1724 4092 DllCommonsvc.exe 125 PID 4092 wrote to memory of 1724 4092 DllCommonsvc.exe 125 PID 4092 wrote to memory of 2336 4092 DllCommonsvc.exe 127 PID 4092 wrote to memory of 2336 4092 DllCommonsvc.exe 127 PID 4092 wrote to memory of 4620 4092 DllCommonsvc.exe 128 PID 4092 wrote to memory of 4620 4092 DllCommonsvc.exe 128 PID 4092 wrote to memory of 4140 4092 DllCommonsvc.exe 139 PID 4092 wrote to memory of 4140 4092 DllCommonsvc.exe 139 PID 4140 wrote to memory of 4872 4140 cmd.exe 141 PID 4140 wrote to memory of 4872 4140 cmd.exe 141 PID 4140 wrote to memory of 4172 4140 cmd.exe 143 PID 4140 wrote to memory of 4172 4140 cmd.exe 143 PID 4172 wrote to memory of 3036 4172 conhost.exe 147 PID 4172 wrote to memory of 3036 4172 conhost.exe 147 PID 3036 wrote to memory of 3480 3036 cmd.exe 149 PID 3036 wrote to memory of 3480 3036 cmd.exe 149 PID 3036 wrote to memory of 1264 3036 cmd.exe 152 PID 3036 wrote to memory of 1264 3036 cmd.exe 152 PID 1264 wrote to memory of 3952 1264 conhost.exe 154 PID 1264 wrote to memory of 3952 1264 conhost.exe 154 PID 3952 wrote to memory of 756 3952 cmd.exe 156 PID 3952 wrote to memory of 756 3952 cmd.exe 156 PID 3952 wrote to memory of 4380 3952 cmd.exe 158 PID 3952 wrote to memory of 4380 3952 cmd.exe 158 PID 4380 wrote to memory of 3356 4380 conhost.exe 160 PID 4380 wrote to memory of 3356 4380 conhost.exe 160 PID 3356 wrote to memory of 3024 3356 cmd.exe 162 PID 3356 wrote to memory of 3024 3356 cmd.exe 162 PID 3356 wrote to memory of 4408 3356 cmd.exe 163 PID 3356 wrote to memory of 4408 3356 cmd.exe 163 PID 4408 wrote to memory of 4060 4408 conhost.exe 164 PID 4408 wrote to memory of 4060 4408 conhost.exe 164 PID 4060 wrote to memory of 1544 4060 cmd.exe 166 PID 4060 wrote to memory of 1544 4060 cmd.exe 166 PID 4060 wrote to memory of 2680 4060 cmd.exe 167 PID 4060 wrote to memory of 2680 4060 cmd.exe 167 PID 2680 wrote to memory of 2336 2680 conhost.exe 168 PID 2680 wrote to memory of 2336 2680 conhost.exe 168 PID 2336 wrote to memory of 1776 2336 cmd.exe 170 PID 2336 wrote to memory of 1776 2336 cmd.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8dbd50b1e0bd1faca45ab10def5ef4b372813ae6908e7c9ac9c16fb8dd9f3af3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\logs\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7n4TBLRyIh.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4872
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3480
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:756
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3024
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1544
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NiQtqM3qVs.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1776
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"17⤵PID:3748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1132
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eQ9EwglUAP.bat"19⤵PID:2164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1220
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kKaF7FiTK0.bat"21⤵PID:1316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2976
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat"23⤵PID:372
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1640
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OTxxDhnLNa.bat"25⤵PID:4376
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4040
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n7UEJyIAjk.bat"27⤵PID:3520
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4312
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\syYKg8QxNI.bat"29⤵PID:3400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4856
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjqlTNZm6T.bat"31⤵PID:4412
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:232
-
-
C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wzkVYe0vvu.bat"33⤵PID:408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:1592
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Windows\security\logs\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\security\logs\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Windows\security\logs\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\uk-UA\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Desktop\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Desktop\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
226B
MD52a4a787b1977027d5ff8dc09e8932808
SHA10d61ae6dbcc12f87d37403d790c768ee3bf787de
SHA256d5942f3b30f5af75a86c3c9e7669ead0850dce1eb1de4faf2726f5284998d546
SHA512eafbfa9ddab5a8af81e67a8e43bb649d69ec9721405553dd4d9df6ba42949d3afbc548c133533b01d73875b5b2b884c5ec33ab0b4dabeb5028f815be0094eeb7
-
Filesize
226B
MD569cdbf7df96e5cfbf9552e857918c177
SHA14e21977deff10e5ff153a0c751d7e1fa1d381e5a
SHA2560b59a7443be498ec361df04d62bc343a138578d0801e7e67fecd20f636a8558a
SHA512afc8f3dd8ba712fbf9d17de73153f3e3789f9f80c2578689170a9bf2b84e187bfa60cc0fcdc6cfa0c42a98079453a20ffc0528a904f5f80362042c1cd2f22e99
-
Filesize
226B
MD58f8404b2d652e0fc5184e85667129625
SHA12009003aee40cbc152897bca0a692829ab1d5ee6
SHA256b73f43a35fb31653cf19df09ebd7195751b053f1e12fec5f8accf9365bf9921a
SHA51252e8496a2ffe776a24b7fb6fb1402a94b99e900640749b2f5f14d0557174717741ef838fd8426c8f0eb369c28fa1543ea7390aabbb29c6579de0bb6969fe9977
-
Filesize
226B
MD5fe237bdf6944cef84a04dfd8735b933c
SHA1724c0a86645dc70be875020f39ae57b040f8022c
SHA256d50b530bfbddd72d96743122ed510737340ff98471cf6b0d20769e57a0292858
SHA512737f6ea53bff78446de4fa5582223573ad2dc8ae40ffb97b27de9f1e9b86f40c12002f13478e24a1b341b4b6506d7362634d978d89312fac43cafa51ed1ab8b0
-
Filesize
226B
MD5170c1a054cb5732da474c1508efc2837
SHA1066295d04105911f120d8064c728c7d4bacd2f9c
SHA25601b02f153f9142feb370692a10005f31b971394ce848815e157b76379b3660e9
SHA5124f5af2e762993495efc6193087381dc718496faed20099d8a6d9f25734cce9668c0a153a1a95d402356643f61d1b9e05a912ad7bffcbd481282060d6ce0833aa
-
Filesize
226B
MD5522de3d7b4cd1043332f5fea0e0d3e74
SHA15ca9618f3cbf8eec1ff632534e180b3ffb506ef9
SHA256483b08c01111adcd07d27512054c2956bdeb5ddf30b6868dff66cc0e24fb5baf
SHA512e3f1096e8a324e995a1191a815fb93f985ce6e30b9f4f2a2a65246f786aa1d6c2496bf1c123b34f54ceeeedd64de0e169fc8015115abc6a52ce832d71d2d2334
-
Filesize
226B
MD585e389a9ff957a594c57c6ab148a39f1
SHA152a1e9b7c0b574324a381c18cc7e375996eef54f
SHA2563283a5d22faa24e1a82580d89c46e03e33ed3b15dd9c1b36a47f250fd96aad4b
SHA512209a1d8b9d2364dac08335a04c43e65640c0084223cda778a90d950c181dfd66a7cdebdc9606c0cffa91e1410e66efc98eeb9757700b73665d66805439db3d67
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
226B
MD52f8eaea7da02a74be1f7b369956b6ba6
SHA1fe6709e5743ba257c72438fb087b625d3c6bcd25
SHA256b86e9e3232bf336399c4c7b711a559f0532ba0630d9fc59b95f3a779005cdab6
SHA51260aa64de43d47c1209f14426a3178534924c347d3c21804440028decee2ea44a81a98dd09e17d4ea8c0197871aa65b3d242b63c9033e247c10cd90bfcb01f150
-
Filesize
226B
MD55ea4611e05acd61c63d2cd9fe87d6b00
SHA16e23db604578aa59ec08903600443828df36307c
SHA2569d4fd7cae5aaefed91847db5b089c7e39e6cd4385cb76590afbb970197e7a804
SHA512ef97a66e2e136a2b7939d235e3ccc153a07c178273f4a8af60d371d481fd8ef4639fd4f36ce90e865e5906b74a37456b124cd949ef6a1070a55e8966a866da84
-
Filesize
226B
MD5b41c009accac6a618510e34fd5f5af59
SHA13c9aa2b165d765e6333c208508a0a1c1716a08ce
SHA256582381ea03d350eb09a23293afa0fa49c576e2c388690909a695724bfa6f3121
SHA512eaefe0e537dffa1133dba6c2366b1e88e59ccdac74f0c8ec2b7660ae33ba81b4864e8c9d4260061c5ddd1e3d494175fb9dddd19717e360e37e5f939d6d87a9c3
-
Filesize
226B
MD56340bf2972c6d4bb51cdd070e1411f1d
SHA1804a2e6cb657e5770e642177910ef7378c891aa3
SHA256a064c13b50a15076af8eac8c90389f528616d6b77d4069bb4df6eb9e7bf6d991
SHA5127a77cf9d95dcdf583519b6ca52a4f8e424224d4ddb1ac6d5edf37bc9f2eec76d6af955fe50d6da93833bd19989e5599e4774a2d0d86aaabd9e63e2e569af60eb
-
Filesize
226B
MD5ddc3baa421bad47de090c3019b1a04af
SHA18bc078bd26bc8951f7a75414b4ee1d2e3627b933
SHA256269036871e8305e83198f8c711ac271a2831c163a7a3f72338eef49f477b4353
SHA5125a0dbcbe998d1b87ac2863371d8971a905c2b0885330460cceb9ce969953457fd9fcfac3b9e92998baa5c1410c7307308f0ed6dc0167d62f6e5963c987d6d933
-
Filesize
226B
MD5d16ad4476304313dea1e8e7c168cc906
SHA1023899fa3f9adf7723729bccce93f1904a18f7c7
SHA256ae9b8b5dd16e9826f060f394257c77d292ab21682a484c12049cf24947fb00a3
SHA51274a4a1c3b4c324c9f3fd5b79b79a064cba7521c48a4082708201c040f99465abc391f36539daa820a224a066d103403bfc3304a96c9a692a93de9c66bd300152
-
Filesize
226B
MD56ed149c927b507925ab322f8019c2a02
SHA1fc8283d2daea1a6a893864a4bbdc78f0e0ebb605
SHA25637c5eeb2e80675701ec0548a0898a49e2e0b5ec57cd61b290e73e03f5a640fdd
SHA512bcc61ae05e6efc3305b160e84d492139003847b350df9117639678194a4bca12a3a1972a73a096f1cf72d22f27d002036de1ad1b3ffab8fc7409b93cb80e5db0
-
Filesize
226B
MD5e12f67d914ebdbf9b52887a6966c4e80
SHA1180cc0bf19c9a2c53faa71e48b1cc7fa29c62dcc
SHA2560444a8c4dbc1197c398f65c9f1c04ecc99f71b5d2ba77b7f4e00d732830e6280
SHA512cf2c2e83a3a918fd5162b81c3d79fd433b37e751424fcfadac40c728cad3c9f789025df1232e29adea634f288402f6b118426d0c812b4958b563582c7b7a0242
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478