Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 19:30
Behavioral task
behavioral1
Sample
JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe
-
Size
1.3MB
-
MD5
3f77e2241cdcc58863c4f163f54e9ddc
-
SHA1
832240f2fa8d8af926425476f4eeca78080a58b2
-
SHA256
b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644
-
SHA512
592c9e1275d6738b6310ec1a45c1e52d04f2b7ba94ba5b66902ae2e81bcd6ad7e27dc05fcaf2d3e79b0db2e80bd6d464c0737fa0443c64452f349791171bb573
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3812 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3704 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 712 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 3000 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 3000 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b7b-10.dat dcrat behavioral2/memory/3264-13-0x0000000000F30000-0x0000000001040000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4044 powershell.exe 1464 powershell.exe 3968 powershell.exe 1468 powershell.exe 5032 powershell.exe 3300 powershell.exe 2384 powershell.exe 1172 powershell.exe 920 powershell.exe 4916 powershell.exe 2336 powershell.exe 3452 powershell.exe 2504 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 14 IoCs
pid Process 3264 DllCommonsvc.exe 2884 RuntimeBroker.exe 412 RuntimeBroker.exe 1484 RuntimeBroker.exe 3664 RuntimeBroker.exe 4460 RuntimeBroker.exe 3068 RuntimeBroker.exe 2820 RuntimeBroker.exe 1312 RuntimeBroker.exe 2364 RuntimeBroker.exe 4364 RuntimeBroker.exe 1448 RuntimeBroker.exe 4404 RuntimeBroker.exe 336 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 40 raw.githubusercontent.com 41 raw.githubusercontent.com 54 raw.githubusercontent.com 46 raw.githubusercontent.com 14 raw.githubusercontent.com 17 raw.githubusercontent.com 20 raw.githubusercontent.com 55 raw.githubusercontent.com 53 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 15 raw.githubusercontent.com 42 raw.githubusercontent.com 47 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\Install\{ACF3742B-09B5-421B-BDF2-BEE548AB1938}\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\Install\{ACF3742B-09B5-421B-BDF2-BEE548AB1938}\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\cc11b995f2a76d DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\SchCache\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Containers\serviced\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Containers\serviced\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\SchCache\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4564 schtasks.exe 712 schtasks.exe 4264 schtasks.exe 2932 schtasks.exe 1244 schtasks.exe 2684 schtasks.exe 2032 schtasks.exe 440 schtasks.exe 1700 schtasks.exe 408 schtasks.exe 3732 schtasks.exe 2316 schtasks.exe 5020 schtasks.exe 1436 schtasks.exe 832 schtasks.exe 3812 schtasks.exe 3692 schtasks.exe 3480 schtasks.exe 3176 schtasks.exe 4292 schtasks.exe 3736 schtasks.exe 4980 schtasks.exe 3704 schtasks.exe 1832 schtasks.exe 1016 schtasks.exe 2056 schtasks.exe 1316 schtasks.exe 3680 schtasks.exe 4004 schtasks.exe 560 schtasks.exe 4836 schtasks.exe 5052 schtasks.exe 4164 schtasks.exe 4016 schtasks.exe 1492 schtasks.exe 5056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3264 DllCommonsvc.exe 3300 powershell.exe 3300 powershell.exe 1468 powershell.exe 1468 powershell.exe 920 powershell.exe 920 powershell.exe 1172 powershell.exe 1172 powershell.exe 2504 powershell.exe 2504 powershell.exe 5032 powershell.exe 5032 powershell.exe 3452 powershell.exe 3452 powershell.exe 4044 powershell.exe 4044 powershell.exe 3968 powershell.exe 3968 powershell.exe 4916 powershell.exe 4916 powershell.exe 1464 powershell.exe 1464 powershell.exe 2384 powershell.exe 2384 powershell.exe 2336 powershell.exe 2336 powershell.exe 2384 powershell.exe 4044 powershell.exe 1468 powershell.exe 3300 powershell.exe 3300 powershell.exe 920 powershell.exe 1464 powershell.exe 1172 powershell.exe 2504 powershell.exe 5032 powershell.exe 3452 powershell.exe 4916 powershell.exe 3968 powershell.exe 2336 powershell.exe 2884 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3264 DllCommonsvc.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 920 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 3452 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2884 RuntimeBroker.exe Token: SeDebugPrivilege 412 RuntimeBroker.exe Token: SeDebugPrivilege 1484 RuntimeBroker.exe Token: SeDebugPrivilege 3664 RuntimeBroker.exe Token: SeDebugPrivilege 4460 RuntimeBroker.exe Token: SeDebugPrivilege 3068 RuntimeBroker.exe Token: SeDebugPrivilege 2820 RuntimeBroker.exe Token: SeDebugPrivilege 1312 RuntimeBroker.exe Token: SeDebugPrivilege 2364 RuntimeBroker.exe Token: SeDebugPrivilege 4364 RuntimeBroker.exe Token: SeDebugPrivilege 1448 RuntimeBroker.exe Token: SeDebugPrivilege 4404 RuntimeBroker.exe Token: SeDebugPrivilege 336 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3484 wrote to memory of 3556 3484 JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe 82 PID 3484 wrote to memory of 3556 3484 JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe 82 PID 3484 wrote to memory of 3556 3484 JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe 82 PID 3556 wrote to memory of 5004 3556 WScript.exe 83 PID 3556 wrote to memory of 5004 3556 WScript.exe 83 PID 3556 wrote to memory of 5004 3556 WScript.exe 83 PID 5004 wrote to memory of 3264 5004 cmd.exe 85 PID 5004 wrote to memory of 3264 5004 cmd.exe 85 PID 3264 wrote to memory of 2336 3264 DllCommonsvc.exe 123 PID 3264 wrote to memory of 2336 3264 DllCommonsvc.exe 123 PID 3264 wrote to memory of 3452 3264 DllCommonsvc.exe 124 PID 3264 wrote to memory of 3452 3264 DllCommonsvc.exe 124 PID 3264 wrote to memory of 4916 3264 DllCommonsvc.exe 125 PID 3264 wrote to memory of 4916 3264 DllCommonsvc.exe 125 PID 3264 wrote to memory of 1468 3264 DllCommonsvc.exe 126 PID 3264 wrote to memory of 1468 3264 DllCommonsvc.exe 126 PID 3264 wrote to memory of 920 3264 DllCommonsvc.exe 127 PID 3264 wrote to memory of 920 3264 DllCommonsvc.exe 127 PID 3264 wrote to memory of 4044 3264 DllCommonsvc.exe 128 PID 3264 wrote to memory of 4044 3264 DllCommonsvc.exe 128 PID 3264 wrote to memory of 2384 3264 DllCommonsvc.exe 129 PID 3264 wrote to memory of 2384 3264 DllCommonsvc.exe 129 PID 3264 wrote to memory of 3300 3264 DllCommonsvc.exe 130 PID 3264 wrote to memory of 3300 3264 DllCommonsvc.exe 130 PID 3264 wrote to memory of 5032 3264 DllCommonsvc.exe 131 PID 3264 wrote to memory of 5032 3264 DllCommonsvc.exe 131 PID 3264 wrote to memory of 2504 3264 DllCommonsvc.exe 132 PID 3264 wrote to memory of 2504 3264 DllCommonsvc.exe 132 PID 3264 wrote to memory of 3968 3264 DllCommonsvc.exe 133 PID 3264 wrote to memory of 3968 3264 DllCommonsvc.exe 133 PID 3264 wrote to memory of 1172 3264 DllCommonsvc.exe 143 PID 3264 wrote to memory of 1172 3264 DllCommonsvc.exe 143 PID 3264 wrote to memory of 1464 3264 DllCommonsvc.exe 144 PID 3264 wrote to memory of 1464 3264 DllCommonsvc.exe 144 PID 3264 wrote to memory of 1764 3264 DllCommonsvc.exe 148 PID 3264 wrote to memory of 1764 3264 DllCommonsvc.exe 148 PID 1764 wrote to memory of 2268 1764 cmd.exe 151 PID 1764 wrote to memory of 2268 1764 cmd.exe 151 PID 1764 wrote to memory of 2884 1764 cmd.exe 152 PID 1764 wrote to memory of 2884 1764 cmd.exe 152 PID 2884 wrote to memory of 4012 2884 RuntimeBroker.exe 153 PID 2884 wrote to memory of 4012 2884 RuntimeBroker.exe 153 PID 4012 wrote to memory of 3772 4012 cmd.exe 155 PID 4012 wrote to memory of 3772 4012 cmd.exe 155 PID 4012 wrote to memory of 412 4012 cmd.exe 156 PID 4012 wrote to memory of 412 4012 cmd.exe 156 PID 412 wrote to memory of 3924 412 RuntimeBroker.exe 157 PID 412 wrote to memory of 3924 412 RuntimeBroker.exe 157 PID 3924 wrote to memory of 4080 3924 cmd.exe 159 PID 3924 wrote to memory of 4080 3924 cmd.exe 159 PID 3924 wrote to memory of 1484 3924 cmd.exe 160 PID 3924 wrote to memory of 1484 3924 cmd.exe 160 PID 1484 wrote to memory of 3704 1484 RuntimeBroker.exe 165 PID 1484 wrote to memory of 3704 1484 RuntimeBroker.exe 165 PID 3704 wrote to memory of 3332 3704 cmd.exe 167 PID 3704 wrote to memory of 3332 3704 cmd.exe 167 PID 3704 wrote to memory of 3664 3704 cmd.exe 172 PID 3704 wrote to memory of 3664 3704 cmd.exe 172 PID 3664 wrote to memory of 2760 3664 RuntimeBroker.exe 173 PID 3664 wrote to memory of 2760 3664 RuntimeBroker.exe 173 PID 2760 wrote to memory of 2740 2760 cmd.exe 175 PID 2760 wrote to memory of 2740 2760 cmd.exe 175 PID 2760 wrote to memory of 4460 2760 cmd.exe 176 PID 2760 wrote to memory of 4460 2760 cmd.exe 176 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b95d1f9d25bc967f8360738896e7ec042226f03eb6291bfc0e67633099626644.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SchCache\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\Install\{ACF3742B-09B5-421B-BDF2-BEE548AB1938}\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oLlYLKvJCl.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2268
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PCaGvPqXNx.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3772
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1hmmkqxEk5.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4080
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IPU7rAfrPc.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3332
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HKL0gj8mBn.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2740
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VF9LbKHiRa.bat"15⤵PID:1832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4772
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2mwtwHUJyt.bat"17⤵PID:2472
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4396
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DXR1U0Y5m3.bat"19⤵PID:3772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4384
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o0FbW2pZd9.bat"21⤵PID:3732
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2208
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o0FbW2pZd9.bat"23⤵PID:2400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2504
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zfOrxS71E3.bat"25⤵PID:2444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1800
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fq9TqI16of.bat"27⤵PID:4448
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4524
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PJw82jcrZC.bat"29⤵PID:5104
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4256
-
-
C:\Windows\SchCache\RuntimeBroker.exe"C:\Windows\SchCache\RuntimeBroker.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h6oaLUsZTY.bat"31⤵PID:860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:2884
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\SchCache\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Windows\Containers\serviced\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Windows\Containers\serviced\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\Update\Install\{ACF3742B-09B5-421B-BDF2-BEE548AB1938}\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Install\{ACF3742B-09B5-421B-BDF2-BEE548AB1938}\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\Install\{ACF3742B-09B5-421B-BDF2-BEE548AB1938}\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Default\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
202B
MD58bb030683791779f13e4cb58999c41cb
SHA1d8816b2a72bc1198ec1d43dc35a254e35c4c0e45
SHA256bf94e377f4e5bbef65d95fea485fce54d643426eb38c88ab8665bc002e844810
SHA512dbb79cab4eecb0ef2f352ffc09017652735a937e59bbc9f2cf085a6d367d2e9a31ea47745b3bbf0f6590381d8552c9df20d161d9b143bbbc008a7981f74accda
-
Filesize
202B
MD5347795ad60f957174cff1d7c069ea6f1
SHA1b6826ecee54819dc1bc7c109fac960891bd0e8f9
SHA256e2936364dca09e722f0057c32196e3a9975e382af181c8aedb18a7dbb8046b03
SHA512d670e6bcc7d51c03d50c009f4efcccd6ab94c64ea158aa7f8c8bdce955604fa36e0bb4c412eab09a2f7f96f37873ac780fb8f7da0599e876b6dc28a9b998617d
-
Filesize
202B
MD586e20ef26a96fa88478fb7d54dfea721
SHA10016aa4f31309105387e20b35b94e41a3ea7aac8
SHA2568269b7352991a8ed304714de498cfd127818e274ac95f4e231afd0f2f14a4172
SHA5129be555ae242a10ea6c86ea05caa28a1cc150536961a04b0cb7c4638b9a2fc01bf0adfaa1b7ac2689d78f30b32f7fbfe7f66eabd059c5a13f347526ec8e9e19ab
-
Filesize
202B
MD55f707495db69f491b6025db3015e6fc1
SHA17e957b764daeb3079a56fdbf2d77b8c7211ba968
SHA256ae5a11b1bb63fb47c1266c17da387124df6f38cddb5ca03b1645b07431bd3417
SHA512dece229e34f517701799063b678659069ccbb0db2c36d4dc9156ce59f0a16c1b4c31be5fef18b3adc93233e9826a466c65b58231d820a87b18952ffd32142f52
-
Filesize
202B
MD58e70f13ec2d6ef38a470f600f6a910e5
SHA1a3324b64ff7220bea399deddfb5e9a8c157f5ce5
SHA2565802ba0cf9cf07aa453431d53030b691edbe72f624011e849e7d7a56db05d645
SHA512f776680481b254ed03ec5cd2faa955dcb15694883991e7d653cf8701c8c93162a81339c37afab85d772caa8b2c72eaa8282444a52531a29f7c55ddb09de63a97
-
Filesize
202B
MD5fc4a9dc9aafd99cca04cb495f2635eec
SHA171f1ab5de0ca81262a7f521f5946dac1879bde60
SHA256d74388bb644f800f4aa642593beae4fe5c85392e4b4d241a977da7111c4c9df3
SHA512cc7203c8969daf506162cb72927c2e5a0a82871c57d527e999139d987d40659edc71b2b81a01db6a8feeba0a779de0f070ab78ad984cadb43b5ff33c345e764a
-
Filesize
202B
MD5fe79672b727d68462dbc0174fecf34ce
SHA153c81c5fd94b5397bda5a551cf9974296230766f
SHA256f3716ae62d9f6b8078e932a8565a7ff56e8131910bb8a4b2acb30d2408e83c75
SHA512507a69a369987b2a4725aaa82a0d72a8dd57d8ff699c4433fc855d347cbe584338ed28961aa277f76a39dcd6ad13d12e5b1c5bb69fa80e6c9b3859a1d7beeef8
-
Filesize
202B
MD516acde7ed49de8b2bca8ed549960c8a3
SHA13dd13a56a4115941b1adcc2b00d6d707db390471
SHA256f196d8585f24f7fc2868cb122fc01e772b33d8bc11da9574253a9dda0c5eacbb
SHA51296d743f1380583b05c43d13ae39b609a5b3887c15d737c8d2d47794f37e222e3c7a0887471a378946baaad2daf5b87b2416c4bbe93b187d81d25f633394b2bf0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202B
MD5d2774e15b5e8c7974140ab52c9262621
SHA156a7bd8294d733ed9a147592e8005a7720e81037
SHA25629342c1f54d8feaa82ac18713466b0740b6668942fddbd17e22eadccc59e7429
SHA512c9bd42922e249260bf179a432eea79e433745f79c729b305e825c4a5249e9af0463c75f2dfa5ba2191c6dfdbef1f56a3a737f55d42c3a30f28eb6532af0ef352
-
Filesize
202B
MD577bd6b408543a2f6fc1da3da6c4375de
SHA1dd0829c60415705bfe86363962b6a765a00b3760
SHA25613d7740090ca2d6c6029f52ec4f8d4b6c08942206e222b2ad7b380502cfc2cb4
SHA5120d619c947c7b966b3e58d9d7223ba0acf6c3c179d30b44a28039520fb953a857a2c7b76a85e24930be44fd8cc73ab9b8eb72522c6b786aca9bb035fc9277ee52
-
Filesize
202B
MD5f131c93932015d0928007f69d9b3dc9f
SHA1f8e5a4547de8b6a73781112789315b6bfebdaf24
SHA2564e4d42f18dc8ea72c07eb98d740ea73907ec2a6582181671198f7d3579f184b7
SHA512fa37b9a0aaf214c9c865bf290030ff3e6ffb550f6a5a02208c8a42104967152e237275ec11934d8fd924ee1a9742cfd2fea210d4acca2236cde81ab48e5cc019
-
Filesize
202B
MD5f9c2878bb035740b5d1d682797334a9a
SHA1da4e0d55c49387b2af0378dee209d5559e2327f3
SHA256b44d36685784780b1df14bdc9ae65810c4943598ffee7943c36140664228e1ef
SHA512b91b8b1334073ac8d4b0aae4232fdf992d8f760b9bb2654959107c441ecb0f6566fe442b06ff9ec05e028228577ad94c81d1b260b915acff0ef8ce5f16798d2d
-
Filesize
202B
MD5fb1140bf9ad76779e818ba66e990acc8
SHA16ddd3276c933bdea9192a168df2f62db12765c52
SHA256e544e04620d6a1b6d98b23f57259e58094e2b4e87fbc1d5e826029971c9421b6
SHA512076f0adf22636ae2288ce668f8a71a98c549f3ddf483b738b18d8cebbd47b7ca915e842ad3525b0b2206a9c257419a5e4412dee1b7ade124ffb2b7cec68d4ca1
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478