Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:48
Behavioral task
behavioral1
Sample
JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe
-
Size
1.3MB
-
MD5
b600d065f4f3f8a65d0dbbf6dd39bcfa
-
SHA1
0cfb2b3a49c26f267572d22edfe40d55e0b33b50
-
SHA256
15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f
-
SHA512
452704620311372b69bd65fbdc7a830163191b3480ac67a8478878e5a747137c05ee35e742ae56ad59197bf56acc4bf92c15ae3745d9fc0778c52be2d615c0b6
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3616 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 912 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 912 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023ca5-10.dat dcrat behavioral2/memory/4244-13-0x0000000000030000-0x0000000000140000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3172 powershell.exe 4796 powershell.exe 808 powershell.exe 392 powershell.exe 932 powershell.exe 1784 powershell.exe 2640 powershell.exe 4788 powershell.exe 320 powershell.exe 2820 powershell.exe 1324 powershell.exe 64 powershell.exe 1444 powershell.exe 4036 powershell.exe 2636 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sihost.exe -
Executes dropped EXE 15 IoCs
pid Process 4244 DllCommonsvc.exe 3572 sihost.exe 2940 sihost.exe 3500 sihost.exe 3456 sihost.exe 2660 sihost.exe 3412 sihost.exe 8 sihost.exe 3052 sihost.exe 1616 sihost.exe 1612 sihost.exe 2440 sihost.exe 1480 sihost.exe 4632 sihost.exe 2088 sihost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 58 raw.githubusercontent.com 15 raw.githubusercontent.com 20 raw.githubusercontent.com 47 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 14 raw.githubusercontent.com 34 raw.githubusercontent.com 35 raw.githubusercontent.com 57 raw.githubusercontent.com 59 raw.githubusercontent.com 44 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\fr-FR\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\69ddcba757bf72 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\uk-UA\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\uk-UA\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\Downloaded Program Files\wininit.exe DllCommonsvc.exe File created C:\Windows\Downloaded Program Files\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4296 schtasks.exe 4960 schtasks.exe 2004 schtasks.exe 4880 schtasks.exe 1220 schtasks.exe 1036 schtasks.exe 916 schtasks.exe 3468 schtasks.exe 4636 schtasks.exe 1864 schtasks.exe 3440 schtasks.exe 3912 schtasks.exe 1496 schtasks.exe 4312 schtasks.exe 2508 schtasks.exe 2448 schtasks.exe 388 schtasks.exe 4656 schtasks.exe 2880 schtasks.exe 1680 schtasks.exe 2280 schtasks.exe 1592 schtasks.exe 1608 schtasks.exe 1720 schtasks.exe 4412 schtasks.exe 396 schtasks.exe 964 schtasks.exe 4540 schtasks.exe 3616 schtasks.exe 2204 schtasks.exe 2868 schtasks.exe 4072 schtasks.exe 4460 schtasks.exe 2072 schtasks.exe 4268 schtasks.exe 2688 schtasks.exe 4180 schtasks.exe 5048 schtasks.exe 3352 schtasks.exe 960 schtasks.exe 3932 schtasks.exe 2168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 4244 DllCommonsvc.exe 2640 powershell.exe 2640 powershell.exe 1324 powershell.exe 1324 powershell.exe 4788 powershell.exe 4788 powershell.exe 320 powershell.exe 320 powershell.exe 1444 powershell.exe 1444 powershell.exe 4796 powershell.exe 4796 powershell.exe 64 powershell.exe 64 powershell.exe 4036 powershell.exe 4036 powershell.exe 3172 powershell.exe 3172 powershell.exe 2636 powershell.exe 392 powershell.exe 2636 powershell.exe 392 powershell.exe 932 powershell.exe 932 powershell.exe 2820 powershell.exe 2820 powershell.exe 808 powershell.exe 808 powershell.exe 1784 powershell.exe 1784 powershell.exe 808 powershell.exe 1784 powershell.exe 2820 powershell.exe 2640 powershell.exe 2640 powershell.exe 320 powershell.exe 1444 powershell.exe 1324 powershell.exe 4796 powershell.exe 3172 powershell.exe 932 powershell.exe 392 powershell.exe 4788 powershell.exe 4036 powershell.exe 2636 powershell.exe 64 powershell.exe 3572 sihost.exe 2940 sihost.exe 3500 sihost.exe 3456 sihost.exe 2660 sihost.exe 3412 sihost.exe 8 sihost.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 4244 DllCommonsvc.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 932 powershell.exe Token: SeDebugPrivilege 320 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 808 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 3572 sihost.exe Token: SeDebugPrivilege 2940 sihost.exe Token: SeDebugPrivilege 3500 sihost.exe Token: SeDebugPrivilege 3456 sihost.exe Token: SeDebugPrivilege 2660 sihost.exe Token: SeDebugPrivilege 3412 sihost.exe Token: SeDebugPrivilege 8 sihost.exe Token: SeDebugPrivilege 3052 sihost.exe Token: SeDebugPrivilege 1616 sihost.exe Token: SeDebugPrivilege 1612 sihost.exe Token: SeDebugPrivilege 2440 sihost.exe Token: SeDebugPrivilege 1480 sihost.exe Token: SeDebugPrivilege 4632 sihost.exe Token: SeDebugPrivilege 2088 sihost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3800 wrote to memory of 2156 3800 JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe 81 PID 3800 wrote to memory of 2156 3800 JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe 81 PID 3800 wrote to memory of 2156 3800 JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe 81 PID 2156 wrote to memory of 3132 2156 WScript.exe 83 PID 2156 wrote to memory of 3132 2156 WScript.exe 83 PID 2156 wrote to memory of 3132 2156 WScript.exe 83 PID 3132 wrote to memory of 4244 3132 cmd.exe 85 PID 3132 wrote to memory of 4244 3132 cmd.exe 85 PID 4244 wrote to memory of 1784 4244 DllCommonsvc.exe 129 PID 4244 wrote to memory of 1784 4244 DllCommonsvc.exe 129 PID 4244 wrote to memory of 1324 4244 DllCommonsvc.exe 130 PID 4244 wrote to memory of 1324 4244 DllCommonsvc.exe 130 PID 4244 wrote to memory of 2640 4244 DllCommonsvc.exe 131 PID 4244 wrote to memory of 2640 4244 DllCommonsvc.exe 131 PID 4244 wrote to memory of 2636 4244 DllCommonsvc.exe 132 PID 4244 wrote to memory of 2636 4244 DllCommonsvc.exe 132 PID 4244 wrote to memory of 4788 4244 DllCommonsvc.exe 133 PID 4244 wrote to memory of 4788 4244 DllCommonsvc.exe 133 PID 4244 wrote to memory of 392 4244 DllCommonsvc.exe 134 PID 4244 wrote to memory of 392 4244 DllCommonsvc.exe 134 PID 4244 wrote to memory of 320 4244 DllCommonsvc.exe 135 PID 4244 wrote to memory of 320 4244 DllCommonsvc.exe 135 PID 4244 wrote to memory of 808 4244 DllCommonsvc.exe 136 PID 4244 wrote to memory of 808 4244 DllCommonsvc.exe 136 PID 4244 wrote to memory of 2820 4244 DllCommonsvc.exe 137 PID 4244 wrote to memory of 2820 4244 DllCommonsvc.exe 137 PID 4244 wrote to memory of 4796 4244 DllCommonsvc.exe 138 PID 4244 wrote to memory of 4796 4244 DllCommonsvc.exe 138 PID 4244 wrote to memory of 4036 4244 DllCommonsvc.exe 139 PID 4244 wrote to memory of 4036 4244 DllCommonsvc.exe 139 PID 4244 wrote to memory of 1444 4244 DllCommonsvc.exe 140 PID 4244 wrote to memory of 1444 4244 DllCommonsvc.exe 140 PID 4244 wrote to memory of 3172 4244 DllCommonsvc.exe 141 PID 4244 wrote to memory of 3172 4244 DllCommonsvc.exe 141 PID 4244 wrote to memory of 932 4244 DllCommonsvc.exe 142 PID 4244 wrote to memory of 932 4244 DllCommonsvc.exe 142 PID 4244 wrote to memory of 64 4244 DllCommonsvc.exe 143 PID 4244 wrote to memory of 64 4244 DllCommonsvc.exe 143 PID 4244 wrote to memory of 4640 4244 DllCommonsvc.exe 159 PID 4244 wrote to memory of 4640 4244 DllCommonsvc.exe 159 PID 4640 wrote to memory of 2868 4640 cmd.exe 161 PID 4640 wrote to memory of 2868 4640 cmd.exe 161 PID 4640 wrote to memory of 3572 4640 cmd.exe 162 PID 4640 wrote to memory of 3572 4640 cmd.exe 162 PID 3572 wrote to memory of 2280 3572 sihost.exe 163 PID 3572 wrote to memory of 2280 3572 sihost.exe 163 PID 2280 wrote to memory of 5108 2280 cmd.exe 165 PID 2280 wrote to memory of 5108 2280 cmd.exe 165 PID 2280 wrote to memory of 2940 2280 cmd.exe 169 PID 2280 wrote to memory of 2940 2280 cmd.exe 169 PID 2940 wrote to memory of 2760 2940 sihost.exe 173 PID 2940 wrote to memory of 2760 2940 sihost.exe 173 PID 2760 wrote to memory of 1416 2760 cmd.exe 175 PID 2760 wrote to memory of 1416 2760 cmd.exe 175 PID 2760 wrote to memory of 3500 2760 cmd.exe 177 PID 2760 wrote to memory of 3500 2760 cmd.exe 177 PID 3500 wrote to memory of 400 3500 sihost.exe 178 PID 3500 wrote to memory of 400 3500 sihost.exe 178 PID 400 wrote to memory of 4584 400 cmd.exe 180 PID 400 wrote to memory of 4584 400 cmd.exe 180 PID 400 wrote to memory of 3456 400 cmd.exe 181 PID 400 wrote to memory of 3456 400 cmd.exe 181 PID 3456 wrote to memory of 1596 3456 sihost.exe 182 PID 3456 wrote to memory of 1596 3456 sihost.exe 182 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15d96e72d4568c68fef818352a49d9ed6fd0f3cbd9356f07c7f5f0beda7d754f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Documents\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Temp\MsEdgeCrashpad\reports\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X7IoRxOSp7.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2868
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DGa94wSM8j.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:5108
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0PvuKmrV6l.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1416
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OMiKQlKjHz.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4584
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"13⤵PID:1596
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3424
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\esvfELjyVS.bat"15⤵PID:2252
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4756
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"17⤵PID:4640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2508
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\asjVMp8zxr.bat"19⤵PID:1580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:628
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7Xe7C8pmPD.bat"21⤵PID:4768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4320
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"23⤵PID:3600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4268
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"25⤵PID:2864
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2952
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\raSqT8qddO.bat"27⤵PID:2248
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4924
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ezHXLeVHih.bat"29⤵PID:1572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2768
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat"31⤵PID:1788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:2832
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Documents\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Documents\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Documents\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Public\Libraries\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Libraries\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\uk-UA\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Cookies\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Cookies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Cookies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\All Users\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Downloaded Program Files\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Downloaded Program Files\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5750e4be22a6fdadd7778a388198a9ee3
SHA18feb2054d8a3767833dd972535df54f0c3ab6648
SHA25626209c196c9c45202d27468ea707b2b46f375bb612d50271924a28f9210df6a1
SHA512b0415087dfc32908b449b876b395a607698b0f7b72031916b6fe7c002e4b163ba318b7e85c8ce41f007429e666974c04967bc14345e3f4614e34d94f5c8ae804
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
197B
MD57d4999f2f0657dc3e3ffb0a417fb2bcf
SHA1a68acb779e9a28ea3fd194792a56061533778fd5
SHA25629eed50c63cc76565cf1da44b1a7c1ab35105ff43f1768140ba7582eaa7adad6
SHA512508b6568ccc8dfe7a0e217daed97d25839953c5308ea348941f775865a0edd767184a3efc97b5bb40a8645816ae36f73bb8c4f2bfee49b02403dc9e134325a58
-
Filesize
197B
MD50f72ae8ff3d8f834b59b431bff6b553b
SHA1d1d33c5c84fa82c31bfd39b7e1a596fd3d518967
SHA256c6b44091d139be01f3b7ea52632188381913065d777401d8bab7f82a9391d6c0
SHA512e58235205f9bb337dd57de40e0d97bf0f04d22f689d4ffa6426da83e43810a06be52c8011f295f8de701433d790e516eef710a8f822816b69ab0f04fa6e64336
-
Filesize
197B
MD5dddd26d1979e8643d140458660a2b113
SHA1a31fd535b442d52495835af7746c08b47b0e8fb9
SHA256dad60c7612be6d7207e329d6ced89df6a17b1603074e410995c591264da247f7
SHA512ded9bfe67708ba6305c500cd09d86e0bfa67e6ee3f9ec7a885938de19d87cf3b85e848e8c225828d200dd9a7a3dbf3c635ed27e0812019cc350803a0512df96e
-
Filesize
197B
MD510465273c4ba47defc824a0f731493a7
SHA1a829882f014475a689856569e15218e634db1f48
SHA25681210d1abc0a1e3e9c49ee51c957e23e00d2cf76e478786b5fe2fd2c6738ff9a
SHA5127310c5ec1524e7aff80906dd4bd561415a6365a16bf2691d0d9696506e33005a772eb983764d2f1ddb5d87ce0cda377b4672937cd296416922f146b1c4e2d465
-
Filesize
197B
MD5f966551771c6a85e97b03f149d2820ba
SHA1aa61694874477723dc33b6954d1964141583a025
SHA25668e9b957e799bbdee6dba56b91cad1282c5c3af442c0c59681443967cdb79c8c
SHA51275fe49a8007ad409d1acaf4324a889d424072f1576d443e94ac3aa2c8f0343b1b9a45fb9fee6a449a37fbbb095166571f81ed1a2f142cc4e5bdd174365c19e2f
-
Filesize
197B
MD58f6a0384867af98c447d910f2cc36ad9
SHA1daf3635ed26c581d2590e05a806e44d180dc25fe
SHA25663262d883d4d265bc4fb76a87d77238d59a64b85f996686fd8b504e2cedb6408
SHA512e8ce7d46ebef3f7ba08a216d4ca43780a23a8b6e062ee4f89a0ff2f0de626451fd21c3f96bb0be47fb9c542b47d8be630c9755236155846372a71392f1449a6b
-
Filesize
197B
MD5a93b2fd53a25f72a38884ebbd7b0e65e
SHA1589a726b7e13b519ebcef06b45d9c38e251da447
SHA256112700d38c8a22f5e3acd0cffdd42f88ea022649a1ab33b731e7c5b448924f23
SHA5127ff6ad1a3424a7c3cd448bbae37f45324cac6fbe80d06aced76f97d228593daf3f1926f2e1f9f63b569a4bd3843a12ee3f50c5c8def07ed35ccc8a1c770eb2df
-
Filesize
197B
MD52f86a06501020e63c4479dc2f6231c11
SHA1146a8ab113ff0018e9328313ae2efca1ac71a6d4
SHA25653310188cfbd9f6d780cb09b94b4a068f0b35498851238a3682b33a310cd6ee1
SHA512b954ef227c89dad5fd2065bbf0224a890f8c0bb0fb5b8d379b46da5efd220f97d23a6b547d4a4e683cde69984adeb173c023dc4731167f773d35d2a87035b426
-
Filesize
197B
MD51f061e32fcd21a0ece5bc71b355633c5
SHA1305930a808df01e1eea2af738d50a09c8f28de8c
SHA2568a429421af5fdf2b6f835bae7b89d4614ddbd6397e7dcd0ae3fbd541ef1eeb43
SHA5128792122d3769003e55dfeaa647056b424b57eb5ad2ee7b48558370174186f504fd85d584c17ef6c3f12213a147bc9cae99329c10cc3cf6e78d7659b03abe6169
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
197B
MD508ee7b46b98984d7f5d41ccb4b0d9a08
SHA12b48859a9ece4eb7e692a5158c0d6335cde1e984
SHA256894d14124812596204848489b47f588682d0913aa7c8555086ac9976e7c682cd
SHA5122e9c9fe45bc11eb00934d77ba83e071a006dd9406557f81edb11e806457bdc624022b3fedbcf5077fb483e4c137a7d20c147b705ea71fbba546e4cdd2ed5b52a
-
Filesize
197B
MD5fe9de26bbe6b935336a3f4d634ae360d
SHA10499647ae044576a8b445445549b3434747a6012
SHA256cff0fe08e90f28e9c16572565cec6e9477742316e0adc8dcff46aee7f92dd35b
SHA5124707d3b42be8c819ac8a9dda223d3b00de2e19bd9fed518ed24ff6696bb96406dc39e813b81cfc4a8c7f4214758a90f84a2dd31a0eba25b08609aca9c3f7fddf
-
Filesize
197B
MD5f4aa57c208d0e990aa9765b28ed5c588
SHA1b0a9beb78c3461454443885c158e220c06aee955
SHA256230dca3591bfb211f97c5f3c543acd5c89d7d6ae9ce04f31a19040670166641f
SHA512d61ed90113a8261e3d549e3c7b338de49bc40bf5d9f5d2236146854c77dec77290db61aff2fbb785b5769c31a5f1e1a1d4294d3306ee5a63f9b4717777fe24bb
-
Filesize
197B
MD52c1328940c9cfc9bf29e898fa7bb2ffb
SHA16a0291c83f3822d0f5b6b518d44e5378008d5272
SHA2560c321aa97279d6e2e90e86fc4a1c8bdd01fbf3bbedb215af17d2de88849aafe2
SHA5120573cb3231949620d48521a9e5d48e40e57e450a0af9a8763b61dd9ebc4fa53d35a1f09f2495b6211d351d281346b9b5ed9575861f820110b8841049addbe64f
-
Filesize
197B
MD5ad1bfc4bf5d6274e8d0ff5f84891e186
SHA181f7caf655d40b12aacece57d2e624b5f82b4c05
SHA25651c172913394d79f59b95fe51c59cd320a6b314e876f9f798289c411c29c83c8
SHA51217b16b2330e5c216c2e1f4341edbfd2f28ca399007fce2d91e8d9be805a3a226cca7f1b8ef9f450a46c7bb31aba410963ec2b8a848963fad75b1f544e79fb28b
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478