Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:33
Behavioral task
behavioral1
Sample
JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe
-
Size
1.3MB
-
MD5
a51c192e120f9133e23e22ba9c174db1
-
SHA1
269162e864444242591229cca65a6886142641ce
-
SHA256
ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e
-
SHA512
44e75f7251848071fb88d9de30c303d83bef2f99b40582be550eeafff361d8b8cda1ec6f6e7f12c2c540694cede8b620f6be2878882346c155a29ce1e9e6bca3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 1444 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 1444 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c9c-10.dat dcrat behavioral2/memory/232-13-0x0000000000360000-0x0000000000470000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4892 powershell.exe 2032 powershell.exe 2844 powershell.exe 4812 powershell.exe 852 powershell.exe 396 powershell.exe 3432 powershell.exe 4408 powershell.exe 4592 powershell.exe 2852 powershell.exe 3132 powershell.exe 1240 powershell.exe 1304 powershell.exe 3512 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Executes dropped EXE 14 IoCs
pid Process 232 DllCommonsvc.exe 2052 StartMenuExperienceHost.exe 4116 StartMenuExperienceHost.exe 4876 StartMenuExperienceHost.exe 1880 StartMenuExperienceHost.exe 3840 StartMenuExperienceHost.exe 4184 StartMenuExperienceHost.exe 4256 StartMenuExperienceHost.exe 1012 StartMenuExperienceHost.exe 3104 StartMenuExperienceHost.exe 4804 StartMenuExperienceHost.exe 4736 StartMenuExperienceHost.exe 2996 StartMenuExperienceHost.exe 3624 StartMenuExperienceHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 51 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 21 raw.githubusercontent.com 36 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 22 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Java\Java Update\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\Windows Defender\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\es-ES\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\System.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\uninstall\e1ef82546f0b02 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Java\Java Update\Idle.exe DllCommonsvc.exe File created C:\Program Files\Internet Explorer\es-ES\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\uninstall\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\Accessories\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Windows Defender\lsass.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows Defender\lsass.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings StartMenuExperienceHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3672 schtasks.exe 3528 schtasks.exe 400 schtasks.exe 1520 schtasks.exe 1536 schtasks.exe 452 schtasks.exe 4716 schtasks.exe 3560 schtasks.exe 1948 schtasks.exe 2016 schtasks.exe 5028 schtasks.exe 2532 schtasks.exe 1360 schtasks.exe 4932 schtasks.exe 2108 schtasks.exe 4000 schtasks.exe 2956 schtasks.exe 2876 schtasks.exe 5116 schtasks.exe 3716 schtasks.exe 2692 schtasks.exe 2992 schtasks.exe 408 schtasks.exe 1944 schtasks.exe 3924 schtasks.exe 1460 schtasks.exe 3628 schtasks.exe 3288 schtasks.exe 4908 schtasks.exe 2668 schtasks.exe 856 schtasks.exe 2400 schtasks.exe 2660 schtasks.exe 2840 schtasks.exe 4472 schtasks.exe 1480 schtasks.exe 3764 schtasks.exe 1048 schtasks.exe 4452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 232 DllCommonsvc.exe 2032 powershell.exe 2032 powershell.exe 3432 powershell.exe 3432 powershell.exe 852 powershell.exe 852 powershell.exe 396 powershell.exe 396 powershell.exe 3512 powershell.exe 3512 powershell.exe 2852 powershell.exe 2852 powershell.exe 4408 powershell.exe 4408 powershell.exe 4812 powershell.exe 4812 powershell.exe 1304 powershell.exe 1304 powershell.exe 3132 powershell.exe 3132 powershell.exe 3432 powershell.exe 1240 powershell.exe 1240 powershell.exe 4892 powershell.exe 4892 powershell.exe 2844 powershell.exe 2844 powershell.exe 4592 powershell.exe 4592 powershell.exe 2852 powershell.exe 4592 powershell.exe 3512 powershell.exe 2032 powershell.exe 2032 powershell.exe 396 powershell.exe 852 powershell.exe 3132 powershell.exe 1304 powershell.exe 1240 powershell.exe 4812 powershell.exe 4408 powershell.exe 4892 powershell.exe 2844 powershell.exe 2052 StartMenuExperienceHost.exe 4116 StartMenuExperienceHost.exe 4876 StartMenuExperienceHost.exe 1880 StartMenuExperienceHost.exe 3840 StartMenuExperienceHost.exe 4184 StartMenuExperienceHost.exe 4256 StartMenuExperienceHost.exe 1012 StartMenuExperienceHost.exe 3104 StartMenuExperienceHost.exe 4804 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 232 DllCommonsvc.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeDebugPrivilege 3432 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 4892 powershell.exe Token: SeDebugPrivilege 4592 powershell.exe Token: SeDebugPrivilege 2052 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4116 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4876 StartMenuExperienceHost.exe Token: SeDebugPrivilege 1880 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3840 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4184 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4256 StartMenuExperienceHost.exe Token: SeDebugPrivilege 1012 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3104 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4804 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4736 StartMenuExperienceHost.exe Token: SeDebugPrivilege 2996 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3624 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4724 wrote to memory of 3504 4724 JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe 82 PID 4724 wrote to memory of 3504 4724 JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe 82 PID 4724 wrote to memory of 3504 4724 JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe 82 PID 3504 wrote to memory of 3464 3504 WScript.exe 83 PID 3504 wrote to memory of 3464 3504 WScript.exe 83 PID 3504 wrote to memory of 3464 3504 WScript.exe 83 PID 3464 wrote to memory of 232 3464 cmd.exe 85 PID 3464 wrote to memory of 232 3464 cmd.exe 85 PID 232 wrote to memory of 4592 232 DllCommonsvc.exe 126 PID 232 wrote to memory of 4592 232 DllCommonsvc.exe 126 PID 232 wrote to memory of 2032 232 DllCommonsvc.exe 127 PID 232 wrote to memory of 2032 232 DllCommonsvc.exe 127 PID 232 wrote to memory of 1304 232 DllCommonsvc.exe 128 PID 232 wrote to memory of 1304 232 DllCommonsvc.exe 128 PID 232 wrote to memory of 2852 232 DllCommonsvc.exe 129 PID 232 wrote to memory of 2852 232 DllCommonsvc.exe 129 PID 232 wrote to memory of 2844 232 DllCommonsvc.exe 130 PID 232 wrote to memory of 2844 232 DllCommonsvc.exe 130 PID 232 wrote to memory of 396 232 DllCommonsvc.exe 131 PID 232 wrote to memory of 396 232 DllCommonsvc.exe 131 PID 232 wrote to memory of 3432 232 DllCommonsvc.exe 132 PID 232 wrote to memory of 3432 232 DllCommonsvc.exe 132 PID 232 wrote to memory of 3512 232 DllCommonsvc.exe 133 PID 232 wrote to memory of 3512 232 DllCommonsvc.exe 133 PID 232 wrote to memory of 3132 232 DllCommonsvc.exe 134 PID 232 wrote to memory of 3132 232 DllCommonsvc.exe 134 PID 232 wrote to memory of 4892 232 DllCommonsvc.exe 135 PID 232 wrote to memory of 4892 232 DllCommonsvc.exe 135 PID 232 wrote to memory of 4812 232 DllCommonsvc.exe 136 PID 232 wrote to memory of 4812 232 DllCommonsvc.exe 136 PID 232 wrote to memory of 1240 232 DllCommonsvc.exe 137 PID 232 wrote to memory of 1240 232 DllCommonsvc.exe 137 PID 232 wrote to memory of 852 232 DllCommonsvc.exe 138 PID 232 wrote to memory of 852 232 DllCommonsvc.exe 138 PID 232 wrote to memory of 4408 232 DllCommonsvc.exe 139 PID 232 wrote to memory of 4408 232 DllCommonsvc.exe 139 PID 232 wrote to memory of 1508 232 DllCommonsvc.exe 154 PID 232 wrote to memory of 1508 232 DllCommonsvc.exe 154 PID 1508 wrote to memory of 2056 1508 cmd.exe 156 PID 1508 wrote to memory of 2056 1508 cmd.exe 156 PID 1508 wrote to memory of 2052 1508 cmd.exe 160 PID 1508 wrote to memory of 2052 1508 cmd.exe 160 PID 2052 wrote to memory of 364 2052 StartMenuExperienceHost.exe 164 PID 2052 wrote to memory of 364 2052 StartMenuExperienceHost.exe 164 PID 364 wrote to memory of 4716 364 cmd.exe 166 PID 364 wrote to memory of 4716 364 cmd.exe 166 PID 364 wrote to memory of 4116 364 cmd.exe 167 PID 364 wrote to memory of 4116 364 cmd.exe 167 PID 4116 wrote to memory of 3104 4116 StartMenuExperienceHost.exe 170 PID 4116 wrote to memory of 3104 4116 StartMenuExperienceHost.exe 170 PID 3104 wrote to memory of 2724 3104 cmd.exe 172 PID 3104 wrote to memory of 2724 3104 cmd.exe 172 PID 3104 wrote to memory of 4876 3104 cmd.exe 173 PID 3104 wrote to memory of 4876 3104 cmd.exe 173 PID 4876 wrote to memory of 1860 4876 StartMenuExperienceHost.exe 174 PID 4876 wrote to memory of 1860 4876 StartMenuExperienceHost.exe 174 PID 1860 wrote to memory of 4704 1860 cmd.exe 176 PID 1860 wrote to memory of 4704 1860 cmd.exe 176 PID 1860 wrote to memory of 1880 1860 cmd.exe 177 PID 1860 wrote to memory of 1880 1860 cmd.exe 177 PID 1880 wrote to memory of 3876 1880 StartMenuExperienceHost.exe 178 PID 1880 wrote to memory of 3876 1880 StartMenuExperienceHost.exe 178 PID 3876 wrote to memory of 1324 3876 cmd.exe 180 PID 3876 wrote to memory of 1324 3876 cmd.exe 180 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ef7b04ea965999e3ffd2bce844e2b68a4d11dc0740d517e78195b1f23911f67e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\es-ES\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\uninstall\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Java\Java Update\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pwn27ZLdut.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HAJBVlyJNQ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8UyA8TRco5.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmTXnddwCX.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5Yw7RONjUI.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M2NHsv551y.bat"15⤵PID:1764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3IH1xDWFpP.bat"17⤵PID:3528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rmFq19iy8Y.bat"19⤵PID:4716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pakqiPPahT.bat"21⤵PID:4116
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6Po3x2tXZG.bat"23⤵PID:1588
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P9uKrkSNlp.bat"25⤵PID:2440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P9uKrkSNlp.bat"27⤵PID:4452
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"29⤵PID:1508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\es-ES\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\es-ES\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\es-ES\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\uninstall\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\uninstall\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\Accessories\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\Accessories\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
255B
MD533c7933fb77fd87d21a18d2dc08ec8c5
SHA11d01518c5d3a076e9d9a38e48d5b557a84bf7856
SHA2563645c7e1624243649214fc61cf0f5a78b04c53a64cafe8e580b43ff379d01ebb
SHA512ffcdc4877c6b80953d409a32de36ed6e03c5c1961a3627f5fad56e63f3c9bdcf243d3ae0f48ceaaded8d79afc83e39b03167f23efb39b617376c010bc6ce7bd7
-
Filesize
255B
MD51df1f3e10df4bf0e750531ecbd1a0b37
SHA13b9bde91022e80243b2e0c8f8808ab14b2c8fd18
SHA256a01b429024a7662c3ab1c6475e4da707389b20ebe068d29f90f7c84f68f2be6d
SHA51220ea648b6973adb3832a8caae31baa62172128170d586de68cca7c9ece5fda0947174cd1b07d2ecb6f6ee532050a1553a315875c94b1d114dbed85978e59e493
-
Filesize
255B
MD521b02078080b0c5c8569263f22c4c6a5
SHA1cd6ef907fca0d83a00d360b94cb984ea9eb9166c
SHA25680f416e8806c9eb086bbe0989fe5cb268fa42935f67863167e913c01f80a6c43
SHA5121396bf0f73aa3d1a634cc65f65ff0b986ee783ccf7d12c5c9d26ec1c087a40c6dc4c83726069a64195ee35f63a2307058d034e5505c6e1841c3e50cb0d51b995
-
Filesize
255B
MD5fe90f7933f007041d430efb5a380b9a8
SHA1bc7dc987209c269fbec65513d0745ff8a62612d1
SHA256a5b5bb8ae42002afad7bba3a44aa27f67ee5bcd82eabf8f72f8e7b7dc4455da6
SHA51281cd8ba2251fdc5793b64aca9d4bff28f73b332d758d49499e7f9efe2bc7afb3dac5522a6d57f48c667e8f2cb524f474c6693ff25f8a19478f4697e6172d6fd3
-
Filesize
255B
MD5a20d6a7679928be38d19a4ce413e6a0b
SHA10eebd2a1618896ef973a4ea76bc9eb851cdf0aaa
SHA256b28dbdb4b4c008f62f2714b78fde48e2f91d8ea2c8c6cb556efe11437e81bccb
SHA512d794c50820874a2deb6634911417ff0bc82924ce056812161844581372a2ae720d1df6eb5808455916b52802a1e90c0203e55d1838a7ebe159a785e6ae5f7958
-
Filesize
255B
MD5be59f4453719ca022df44c1691580704
SHA12513db65499ee5d689f16d0080dfe3bfe35d089b
SHA2569708ca8cf9238830f8e5427634f1694539477b6b1b466dfd5847e395740b25d7
SHA5121c66ab630521692e714696ae3133b52a08fcdad32c4701b235fc16e9d316809fbe450982e61dded1f2e4e7346d46678f7cee07b6eed4ee4776234334a7cc2725
-
Filesize
255B
MD52d1c20ae77402eb9aa6e5c7d32619db1
SHA14cc64731474890105679f4c54d9e902afc1bcce7
SHA2561ff1328767e01ffd75cf7fe589e3b0b504b652549c021cd162e9f5351fc01823
SHA51272cd3984934fb86ab1754b2400f54cf2097c10cb3746868bc80406505f1cf2ef83e38638fb80d47665ac6e70c7423d26c16d1846c67ba335d304823c72f5b34a
-
Filesize
255B
MD5618f91bb3088d57c98b67e746ebec62b
SHA178b5c9685a77c0690d50c71eac6db191e59eab25
SHA256a9fb8a9f414b8cd19a6352cd0752a6ac8f367ebdb9fdfcd8ed9634684146a134
SHA5122f4af7387882b6b43f91ecf106d7dd77f0ca1e8f6b4effcfdaeb31b2c1a97b2de94dc386d0c3a652b1882e61d1436af92077f6cb4d01176252f9538e5c4966fa
-
Filesize
255B
MD5f3334ac73fa689bf96812ba3ce034f88
SHA1fc9012851ebbf8b16606eacb39735ed08629a4b7
SHA256da8f0a0a079f05595e0e518a2655d69ec50802b499d00fc4c86859299a12c503
SHA512c14c0ecb135808275a0ae58e44207e6c82d89db2861df9c2fab747eefda63bde6e22d6f994bdc9ef588c6dd33c2c38f776c286aadd16e22e676ecedba5907943
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
255B
MD57fe03351b5d268d6cbf8cc652c79eca1
SHA138fd96b7187c3600f6120648b4fda29fee61bacc
SHA2567cb1b4ce993201c8478d36c68d38b94acb29dfb5d6a980b6c653a8be4c5f9a47
SHA51274d09738862f3057f0e21645dc172bc247390345402f48b9cb62547aaa74de049fae031298af267275334dca2b0b0e2a0aadcac8d598d0cca33c5ceee4ae4b53
-
Filesize
255B
MD5a6d2c7876d9384ae7e09a48d63e179ba
SHA156994788a949a2896957b7ec57b2c682f11038c8
SHA256dc2c1392b9c60655f891c98b6e4e4ebaa00b5973bdd393ed07a926000343b13e
SHA512767ea171c9983e351c4ceff286639b4acf3fc4d86b6e58ea69cb2204ff285225d73134691b77663c147e0bdffc23ef0c88c2bdf002681c7e1da50ce8097716fd
-
Filesize
255B
MD576146aee7810d1da10c104248cafbab9
SHA13838e636a851a02203f55534cba0a478e789eb9d
SHA256875899bd082f388a36cd0237a645cc2f4b0be8e39e3c94f6d36d4f899ae59f4e
SHA512392b55bfc54de431b45bfdbf995847a799daea001c6029719dbfa0e565152e64c9bcf841c404409074b2749e2e616b6631af547511b08aaa5b04e1338adbe10b
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478