Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 18:08
Behavioral task
behavioral1
Sample
JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe
-
Size
1.3MB
-
MD5
b482b89208955a50de768e8ca3a1cf31
-
SHA1
61758eaadf5a819fbb9562d0bab68374034a0bf5
-
SHA256
f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf
-
SHA512
bc3258b393e91edd29b10b0dc26a5a8d1ebb90f92e5ac9c84a44a4e3289fc498281a89834111b6023cc6097f87a594fdfa9ff485af7ddff7887ee1ee5b1f4fa3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3244 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 3428 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 3428 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023cbb-10.dat dcrat behavioral2/memory/5036-13-0x0000000000320000-0x0000000000430000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1368 powershell.exe 2968 powershell.exe 2516 powershell.exe 2560 powershell.exe 760 powershell.exe 4924 powershell.exe 4472 powershell.exe 1848 powershell.exe 724 powershell.exe 4860 powershell.exe 5028 powershell.exe 3576 powershell.exe 2584 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe -
Executes dropped EXE 14 IoCs
pid Process 5036 DllCommonsvc.exe 5024 fontdrvhost.exe 2640 fontdrvhost.exe 1436 fontdrvhost.exe 4532 fontdrvhost.exe 2296 fontdrvhost.exe 668 fontdrvhost.exe 4044 fontdrvhost.exe 3724 fontdrvhost.exe 3292 fontdrvhost.exe 1912 fontdrvhost.exe 1952 fontdrvhost.exe 4644 fontdrvhost.exe 1760 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 52 raw.githubusercontent.com 55 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 46 raw.githubusercontent.com 53 raw.githubusercontent.com 17 raw.githubusercontent.com 25 raw.githubusercontent.com 45 raw.githubusercontent.com 49 raw.githubusercontent.com 54 raw.githubusercontent.com 56 raw.githubusercontent.com 18 raw.githubusercontent.com 41 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Java\jdk-1.8\include\win32\smss.exe DllCommonsvc.exe File created C:\Program Files\Java\jdk-1.8\include\win32\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\it-IT\121e5b5079f7c0 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\CSC\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\ja-JP\cmd.exe DllCommonsvc.exe File created C:\Windows\ja-JP\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe 4420 schtasks.exe 2736 schtasks.exe 5016 schtasks.exe 2728 schtasks.exe 4520 schtasks.exe 3180 schtasks.exe 5024 schtasks.exe 4268 schtasks.exe 2868 schtasks.exe 4940 schtasks.exe 3844 schtasks.exe 2848 schtasks.exe 5048 schtasks.exe 456 schtasks.exe 2376 schtasks.exe 3244 schtasks.exe 3840 schtasks.exe 1492 schtasks.exe 2132 schtasks.exe 668 schtasks.exe 2300 schtasks.exe 5000 schtasks.exe 1676 schtasks.exe 4052 schtasks.exe 2188 schtasks.exe 2484 schtasks.exe 2180 schtasks.exe 2368 schtasks.exe 336 schtasks.exe 3156 schtasks.exe 3124 schtasks.exe 1184 schtasks.exe 2988 schtasks.exe 5044 schtasks.exe 1856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 5036 DllCommonsvc.exe 2516 powershell.exe 2516 powershell.exe 1368 powershell.exe 1368 powershell.exe 2584 powershell.exe 2584 powershell.exe 5028 powershell.exe 5028 powershell.exe 4472 powershell.exe 4472 powershell.exe 4860 powershell.exe 4860 powershell.exe 2968 powershell.exe 2968 powershell.exe 1848 powershell.exe 1848 powershell.exe 4924 powershell.exe 4924 powershell.exe 724 powershell.exe 724 powershell.exe 3576 powershell.exe 3576 powershell.exe 760 powershell.exe 760 powershell.exe 2560 powershell.exe 2560 powershell.exe 2968 powershell.exe 760 powershell.exe 2516 powershell.exe 2516 powershell.exe 1368 powershell.exe 2584 powershell.exe 4924 powershell.exe 3576 powershell.exe 5028 powershell.exe 1848 powershell.exe 4860 powershell.exe 4472 powershell.exe 724 powershell.exe 2560 powershell.exe 5024 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 5036 DllCommonsvc.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 4472 powershell.exe Token: SeDebugPrivilege 4924 powershell.exe Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 3576 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 724 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 5024 fontdrvhost.exe Token: SeDebugPrivilege 2640 fontdrvhost.exe Token: SeDebugPrivilege 1436 fontdrvhost.exe Token: SeDebugPrivilege 4532 fontdrvhost.exe Token: SeDebugPrivilege 2296 fontdrvhost.exe Token: SeDebugPrivilege 668 fontdrvhost.exe Token: SeDebugPrivilege 4044 fontdrvhost.exe Token: SeDebugPrivilege 3724 fontdrvhost.exe Token: SeDebugPrivilege 3292 fontdrvhost.exe Token: SeDebugPrivilege 1912 fontdrvhost.exe Token: SeDebugPrivilege 1952 fontdrvhost.exe Token: SeDebugPrivilege 4644 fontdrvhost.exe Token: SeDebugPrivilege 1760 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 212 wrote to memory of 1588 212 JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe 82 PID 212 wrote to memory of 1588 212 JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe 82 PID 212 wrote to memory of 1588 212 JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe 82 PID 1588 wrote to memory of 1816 1588 WScript.exe 83 PID 1588 wrote to memory of 1816 1588 WScript.exe 83 PID 1588 wrote to memory of 1816 1588 WScript.exe 83 PID 1816 wrote to memory of 5036 1816 cmd.exe 85 PID 1816 wrote to memory of 5036 1816 cmd.exe 85 PID 5036 wrote to memory of 2560 5036 DllCommonsvc.exe 123 PID 5036 wrote to memory of 2560 5036 DllCommonsvc.exe 123 PID 5036 wrote to memory of 724 5036 DllCommonsvc.exe 124 PID 5036 wrote to memory of 724 5036 DllCommonsvc.exe 124 PID 5036 wrote to memory of 760 5036 DllCommonsvc.exe 125 PID 5036 wrote to memory of 760 5036 DllCommonsvc.exe 125 PID 5036 wrote to memory of 4924 5036 DllCommonsvc.exe 126 PID 5036 wrote to memory of 4924 5036 DllCommonsvc.exe 126 PID 5036 wrote to memory of 4860 5036 DllCommonsvc.exe 127 PID 5036 wrote to memory of 4860 5036 DllCommonsvc.exe 127 PID 5036 wrote to memory of 1368 5036 DllCommonsvc.exe 128 PID 5036 wrote to memory of 1368 5036 DllCommonsvc.exe 128 PID 5036 wrote to memory of 4472 5036 DllCommonsvc.exe 129 PID 5036 wrote to memory of 4472 5036 DllCommonsvc.exe 129 PID 5036 wrote to memory of 1848 5036 DllCommonsvc.exe 130 PID 5036 wrote to memory of 1848 5036 DllCommonsvc.exe 130 PID 5036 wrote to memory of 5028 5036 DllCommonsvc.exe 131 PID 5036 wrote to memory of 5028 5036 DllCommonsvc.exe 131 PID 5036 wrote to memory of 2968 5036 DllCommonsvc.exe 132 PID 5036 wrote to memory of 2968 5036 DllCommonsvc.exe 132 PID 5036 wrote to memory of 3576 5036 DllCommonsvc.exe 133 PID 5036 wrote to memory of 3576 5036 DllCommonsvc.exe 133 PID 5036 wrote to memory of 2584 5036 DllCommonsvc.exe 134 PID 5036 wrote to memory of 2584 5036 DllCommonsvc.exe 134 PID 5036 wrote to memory of 2516 5036 DllCommonsvc.exe 135 PID 5036 wrote to memory of 2516 5036 DllCommonsvc.exe 135 PID 5036 wrote to memory of 3036 5036 DllCommonsvc.exe 148 PID 5036 wrote to memory of 3036 5036 DllCommonsvc.exe 148 PID 3036 wrote to memory of 4440 3036 cmd.exe 151 PID 3036 wrote to memory of 4440 3036 cmd.exe 151 PID 3036 wrote to memory of 5024 3036 cmd.exe 152 PID 3036 wrote to memory of 5024 3036 cmd.exe 152 PID 5024 wrote to memory of 3724 5024 fontdrvhost.exe 156 PID 5024 wrote to memory of 3724 5024 fontdrvhost.exe 156 PID 3724 wrote to memory of 928 3724 cmd.exe 158 PID 3724 wrote to memory of 928 3724 cmd.exe 158 PID 3724 wrote to memory of 2640 3724 cmd.exe 162 PID 3724 wrote to memory of 2640 3724 cmd.exe 162 PID 2640 wrote to memory of 4980 2640 fontdrvhost.exe 164 PID 2640 wrote to memory of 4980 2640 fontdrvhost.exe 164 PID 4980 wrote to memory of 632 4980 cmd.exe 166 PID 4980 wrote to memory of 632 4980 cmd.exe 166 PID 4980 wrote to memory of 1436 4980 cmd.exe 168 PID 4980 wrote to memory of 1436 4980 cmd.exe 168 PID 1436 wrote to memory of 4404 1436 fontdrvhost.exe 169 PID 1436 wrote to memory of 4404 1436 fontdrvhost.exe 169 PID 4404 wrote to memory of 2728 4404 cmd.exe 171 PID 4404 wrote to memory of 2728 4404 cmd.exe 171 PID 4404 wrote to memory of 4532 4404 cmd.exe 172 PID 4404 wrote to memory of 4532 4404 cmd.exe 172 PID 4532 wrote to memory of 1980 4532 fontdrvhost.exe 173 PID 4532 wrote to memory of 1980 4532 fontdrvhost.exe 173 PID 1980 wrote to memory of 3788 1980 cmd.exe 175 PID 1980 wrote to memory of 3788 1980 cmd.exe 175 PID 1980 wrote to memory of 2296 1980 cmd.exe 176 PID 1980 wrote to memory of 2296 1980 cmd.exe 176 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f1ab460da4ad8b257de97ef2e569910191e432327cdbf16c73fac65d7dda81bf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk-1.8\include\win32\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\NetHood\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cfi9GwsLEx.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4440
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ktiZWDSHsI.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:928
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qwHeC7tSxv.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:632
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ewVMycoP0v.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2728
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6Zqs8041Oe.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3788
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SK7IuFDp7o.bat"15⤵PID:1600
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3256
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o0FbW2pZd9.bat"17⤵PID:1960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3596
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ktiZWDSHsI.bat"19⤵PID:2388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4628
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7kLsQlNPpi.bat"21⤵PID:2996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:984
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QO5FEA9wo1.bat"23⤵PID:1336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2624
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3dopRv074r.bat"25⤵PID:1444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:232
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZDYK5nApHO.bat"27⤵PID:4320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1464
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d5cQTyHbvx.bat"29⤵PID:3680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3848
-
-
C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IPU7rAfrPc.bat"31⤵PID:1520
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:4856
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jdk-1.8\include\win32\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\include\win32\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\jdk-1.8\include\win32\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Adobe\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Adobe\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\PrintDialog\microsoft.system.package.metadata\Autogen\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Windows\ja-JP\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\ja-JP\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Default\NetHood\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\NetHood\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Default\NetHood\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
245B
MD5ffc4b6c8d7e9c43998e83af5d12b1770
SHA1048951909f24f68408620f8785a149f102fe42ad
SHA2567c8c0c0b31180a4b1eb0862e337ae9205cfddf5096809af8967f7ff3bc1cceff
SHA5122982a2831eb18d8855209f2a8a44238d453043c5656fa224ce4f08a8635b93beffc469869fcb13f613494adbe635875742777bc8876a5c11d1471426253baf96
-
Filesize
245B
MD5ac46281282667c6d69b8264318cf4568
SHA1c4d8e5e072c6b469cd01eab41d6220efc4137166
SHA2565b164c273ca834da5f9d92a64e4730a7e6088ac992f03c9deb24d94922fb4eaa
SHA512fa6e7d5e5bf75f9c56025b3557f98622bb4d3f2372281cfbb05480d9a10676d16e58ce0852bf614aba8c318b73e10f9af345b3fa7830fc690584a746e7c2a694
-
Filesize
245B
MD59f22f791d18c503d53becf142eaa4fe2
SHA107bd7d83709d80c8c26f79908b8ad808c2a6a27b
SHA256f6ded3c6e09ac1359e90de24db1ef594b70bc1bc0e68c06b4ecdbda29a476dd2
SHA5125e9169c309f579f3a8291da1a75d43924274f0e095bf6a0d6c9a6c66f01212deafbb4dbe8a9c7fd4f3dba8da25e4b74fed0ca44f9c93c190e62d380793279412
-
Filesize
245B
MD51c4a5e15602eaf6e308cc5c25a2d9212
SHA18c9a97831f036f72df2a3b80c0f89092dad52030
SHA256eb888652655d6007d7329cdc083ba31e988cd5282eb7a5d3ec7775ae800f03e7
SHA512b0778b80dc40326a9e8f116e1b40489b40fb5007ea0fe3517d3319575a8982b20b6b70ae297a5968c268ab2038d56923503d273e0106e5deaa30bb7a446ce8a7
-
Filesize
245B
MD5ad29b05f778ba51fbe81733b6285b78a
SHA1b01a991a15adc460fa4fa6924b0acc152ffda61c
SHA256c12b00fddb324bf174d578196cdd9c1f0a6dc4e51dbb9afd841ff5b271a5f969
SHA512e47e945574837a0de5b0d2d911a4fb24263fd9d122d5bb8d7e6fd9913f6ab3066c5e08fbe95a099429a7202cb7c202063c879dc12f9583c7575686c71adfa6d8
-
Filesize
245B
MD5b306c6f407dcc6c26390a22e96685752
SHA144f7be9121a311d82be421ce98fe55cb54691c9e
SHA256a8f0e856f540e6ca0e5ad3e88e8a2dec3b94ca54dd4baee368ca5c483f8f8c54
SHA5121bbebd3d1d016527cea2bd0ef16cce15e05e664c1bba5fef0ab51b74e278812d3dca60ee945160c043e12f755b2423d4290e476d73fa60ff9da982a46a14c194
-
Filesize
245B
MD5d51953051017a1fe8390dfeeceb66a6e
SHA11c12f601c1384bfee7240265a5da81926cfefea2
SHA2566cc6aa1bcd996c09cefa798feb1523fff3761cf1d3b4dafe29a3f7d8af321c33
SHA512aacc461c2536cd31dd615186d8138b49d35a79e73dfb893bc6e85d19d1f5567a7eeb5e6041928cc38839d71ccc2aae1dad86856477bd3ab044f3beb906a5b523
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
245B
MD5fb93b5f67b013481b1742483c3fff28d
SHA1cd5bc406e4b5453502200a6fc368b6e95cff9149
SHA2569b2b371d9287b32bf995778c93f23764a79d5d1ae9b1a7aaf6760a159f6e0c5d
SHA5122d1117b0ec92924ee48c030d9da600971c69f17db21a054803a5e1c3afe3d45bd8e5fb8ee138001800f5ad011481dd0e53cdfe35358a72edc88bd46e5dc66072
-
Filesize
245B
MD58eaaa9fac5b4c0467397cd3c2034d3ad
SHA1e42952fd0783cf646e9fc360118ef0009acffb46
SHA256587f0fa4a9061e6531ea25049d60db399805b35baae1536e0ec60cde0b95d90f
SHA512fe1d04229646d71ba5b559e4fbe5f4312a99829067679a17fbb7cb565788e0fc9b3b95a32e8e11239c45442a8c33b7a1fa8547d2b088db04cd172c178d898ad3
-
Filesize
245B
MD5c36e52e2bc4fbc598e7e0b3feb98d023
SHA11d7e8b0027ea5c21b3bd7cc214fae5d2043cc201
SHA25654ae51fced4995df4ffe0a3417f6695e67e677ec2ba418cb6d9fd8bc988185e0
SHA5120fe86136b50223f19a82eda09dc1f9fcc47358f6b6f1ae7216b34f566670e5b30623e7c95f458f5e7936df40cda331a1c2c64ce61f33eb8dc0e54004d7cb6f23
-
Filesize
245B
MD50d06add21e8c2f6e4955dd8ff13bbec3
SHA14bc434220c6e95f643b965ceefc81c2b6da7252c
SHA25644347360ca7a0f1a77902255f5dcb34202b742dcd3704f933e608cb47e404edc
SHA51281c612310840a590bf22317ba9f9ea861727337776e5b702fcb0a8148a59c724e5f8e7bf407e5a0ef077ff443a0873037ec18750608e80497955acd8f9de2f6b
-
Filesize
245B
MD57513b4eca32663ac7de2569efd58efee
SHA173ebdea66e898b662b1a587f15dbcd5dbe4a89ab
SHA2561a453bd155f6cde2e28490656bdede070e52369a1ec026b1f5f17f101b3483e4
SHA512eec5d9c929299081cabd55e6524efd01f2d1ad28593af17ce82e94a40ca9d2fc1992c99ba8664ff980d0ea43689ac138c1d6e5290a4af0daefcb12345bd87d67
-
Filesize
245B
MD5cd6211ae9f751a79504c87f5b40a4e20
SHA1b1aa587da9686aa8124f070b844bb721ce954e6c
SHA256b416167b1fcd9e5725d2c00a886872f68ebf928f7822d38a90dcb3ae12959795
SHA51206fa7c7f1fa748d17caa524906eaedd613082037ab12b45c946f2818c96e8ca4f72c580358aa0068a1bf2e279872857247134499852f1a89de6e597e546be803
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478