Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 05:17
Behavioral task
behavioral1
Sample
JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe
-
Size
1.3MB
-
MD5
4c9513da0e34f5137f8032b68db81ba8
-
SHA1
1050ec066cb08150fb96d060c459980d451f6a7a
-
SHA256
c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259
-
SHA512
277bc4be2d2986f1d9a3831d6e56bf49beceadea7626eb86eacc488413ff5b58981451939dc4eac2937af831978cb84f5fe5f194a0ffd7e48b8b7bf2e845316f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3712 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2868 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0008000000023c1a-10.dat dcrat behavioral2/memory/3296-13-0x0000000000210000-0x0000000000320000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3516 powershell.exe 800 powershell.exe 428 powershell.exe 4612 powershell.exe 4140 powershell.exe 2420 powershell.exe 3384 powershell.exe 4660 powershell.exe 5064 powershell.exe 624 powershell.exe 4672 powershell.exe 4256 powershell.exe 448 powershell.exe 3120 powershell.exe 2972 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 15 IoCs
pid Process 3296 DllCommonsvc.exe 2108 lsass.exe 2120 lsass.exe 3188 lsass.exe 2052 lsass.exe 2560 lsass.exe 2864 lsass.exe 1564 lsass.exe 828 lsass.exe 1480 lsass.exe 3912 lsass.exe 3472 lsass.exe 884 lsass.exe 2304 lsass.exe 1400 lsass.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 17 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 18 raw.githubusercontent.com 39 raw.githubusercontent.com 47 raw.githubusercontent.com 51 raw.githubusercontent.com 57 raw.githubusercontent.com 25 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\winlogon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\cc11b995f2a76d DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\SearchApp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\38384e6a620884 DllCommonsvc.exe File created C:\Program Files\7-Zip\lsass.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\6203df4a6bafc7 DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Boot\Misc\PCAT\cmd.exe DllCommonsvc.exe File created C:\Windows\Media\lsass.exe DllCommonsvc.exe File created C:\Windows\Media\6203df4a6bafc7 DllCommonsvc.exe File created C:\Windows\Media\Quirky\dwm.exe DllCommonsvc.exe File created C:\Windows\Media\Quirky\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1088 schtasks.exe 2400 schtasks.exe 4792 schtasks.exe 5056 schtasks.exe 3096 schtasks.exe 3600 schtasks.exe 4092 schtasks.exe 932 schtasks.exe 4696 schtasks.exe 3968 schtasks.exe 2556 schtasks.exe 2644 schtasks.exe 664 schtasks.exe 4416 schtasks.exe 2404 schtasks.exe 3680 schtasks.exe 640 schtasks.exe 532 schtasks.exe 2636 schtasks.exe 2120 schtasks.exe 1684 schtasks.exe 3904 schtasks.exe 1664 schtasks.exe 1436 schtasks.exe 2408 schtasks.exe 2008 schtasks.exe 4024 schtasks.exe 756 schtasks.exe 3712 schtasks.exe 2448 schtasks.exe 3044 schtasks.exe 2148 schtasks.exe 1972 schtasks.exe 5068 schtasks.exe 4624 schtasks.exe 2188 schtasks.exe 4752 schtasks.exe 1508 schtasks.exe 1632 schtasks.exe 2384 schtasks.exe 1416 schtasks.exe 4608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3296 DllCommonsvc.exe 3296 DllCommonsvc.exe 3296 DllCommonsvc.exe 3296 DllCommonsvc.exe 3296 DllCommonsvc.exe 3296 DllCommonsvc.exe 3296 DllCommonsvc.exe 3296 DllCommonsvc.exe 3296 DllCommonsvc.exe 4256 powershell.exe 4256 powershell.exe 2972 powershell.exe 2972 powershell.exe 3516 powershell.exe 3516 powershell.exe 2420 powershell.exe 2420 powershell.exe 800 powershell.exe 800 powershell.exe 4140 powershell.exe 4140 powershell.exe 4660 powershell.exe 4660 powershell.exe 4612 powershell.exe 4612 powershell.exe 4672 powershell.exe 4672 powershell.exe 428 powershell.exe 428 powershell.exe 3384 powershell.exe 3384 powershell.exe 624 powershell.exe 624 powershell.exe 448 powershell.exe 448 powershell.exe 5064 powershell.exe 5064 powershell.exe 3120 powershell.exe 3120 powershell.exe 2108 lsass.exe 2108 lsass.exe 4672 powershell.exe 4256 powershell.exe 2972 powershell.exe 3516 powershell.exe 2420 powershell.exe 5064 powershell.exe 800 powershell.exe 4612 powershell.exe 4660 powershell.exe 4140 powershell.exe 428 powershell.exe 3384 powershell.exe 624 powershell.exe 448 powershell.exe 3120 powershell.exe 2120 lsass.exe 3188 lsass.exe 2052 lsass.exe 2560 lsass.exe 2864 lsass.exe 1564 lsass.exe 828 lsass.exe 1480 lsass.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 3296 DllCommonsvc.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 3516 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 800 powershell.exe Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 428 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 2108 lsass.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeDebugPrivilege 2120 lsass.exe Token: SeDebugPrivilege 3188 lsass.exe Token: SeDebugPrivilege 2052 lsass.exe Token: SeDebugPrivilege 2560 lsass.exe Token: SeDebugPrivilege 2864 lsass.exe Token: SeDebugPrivilege 1564 lsass.exe Token: SeDebugPrivilege 828 lsass.exe Token: SeDebugPrivilege 1480 lsass.exe Token: SeDebugPrivilege 3912 lsass.exe Token: SeDebugPrivilege 3472 lsass.exe Token: SeDebugPrivilege 884 lsass.exe Token: SeDebugPrivilege 2304 lsass.exe Token: SeDebugPrivilege 1400 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1824 1064 JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe 83 PID 1064 wrote to memory of 1824 1064 JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe 83 PID 1064 wrote to memory of 1824 1064 JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe 83 PID 1824 wrote to memory of 4112 1824 WScript.exe 85 PID 1824 wrote to memory of 4112 1824 WScript.exe 85 PID 1824 wrote to memory of 4112 1824 WScript.exe 85 PID 4112 wrote to memory of 3296 4112 cmd.exe 87 PID 4112 wrote to memory of 3296 4112 cmd.exe 87 PID 3296 wrote to memory of 3120 3296 DllCommonsvc.exe 132 PID 3296 wrote to memory of 3120 3296 DllCommonsvc.exe 132 PID 3296 wrote to memory of 2972 3296 DllCommonsvc.exe 133 PID 3296 wrote to memory of 2972 3296 DllCommonsvc.exe 133 PID 3296 wrote to memory of 2420 3296 DllCommonsvc.exe 134 PID 3296 wrote to memory of 2420 3296 DllCommonsvc.exe 134 PID 3296 wrote to memory of 4140 3296 DllCommonsvc.exe 135 PID 3296 wrote to memory of 4140 3296 DllCommonsvc.exe 135 PID 3296 wrote to memory of 4672 3296 DllCommonsvc.exe 136 PID 3296 wrote to memory of 4672 3296 DllCommonsvc.exe 136 PID 3296 wrote to memory of 624 3296 DllCommonsvc.exe 137 PID 3296 wrote to memory of 624 3296 DllCommonsvc.exe 137 PID 3296 wrote to memory of 3516 3296 DllCommonsvc.exe 138 PID 3296 wrote to memory of 3516 3296 DllCommonsvc.exe 138 PID 3296 wrote to memory of 5064 3296 DllCommonsvc.exe 140 PID 3296 wrote to memory of 5064 3296 DllCommonsvc.exe 140 PID 3296 wrote to memory of 4612 3296 DllCommonsvc.exe 141 PID 3296 wrote to memory of 4612 3296 DllCommonsvc.exe 141 PID 3296 wrote to memory of 428 3296 DllCommonsvc.exe 142 PID 3296 wrote to memory of 428 3296 DllCommonsvc.exe 142 PID 3296 wrote to memory of 800 3296 DllCommonsvc.exe 143 PID 3296 wrote to memory of 800 3296 DllCommonsvc.exe 143 PID 3296 wrote to memory of 3384 3296 DllCommonsvc.exe 144 PID 3296 wrote to memory of 3384 3296 DllCommonsvc.exe 144 PID 3296 wrote to memory of 4660 3296 DllCommonsvc.exe 146 PID 3296 wrote to memory of 4660 3296 DllCommonsvc.exe 146 PID 3296 wrote to memory of 448 3296 DllCommonsvc.exe 147 PID 3296 wrote to memory of 448 3296 DllCommonsvc.exe 147 PID 3296 wrote to memory of 4256 3296 DllCommonsvc.exe 148 PID 3296 wrote to memory of 4256 3296 DllCommonsvc.exe 148 PID 3296 wrote to memory of 2108 3296 DllCommonsvc.exe 161 PID 3296 wrote to memory of 2108 3296 DllCommonsvc.exe 161 PID 2108 wrote to memory of 3516 2108 lsass.exe 171 PID 2108 wrote to memory of 3516 2108 lsass.exe 171 PID 3516 wrote to memory of 932 3516 cmd.exe 173 PID 3516 wrote to memory of 932 3516 cmd.exe 173 PID 3516 wrote to memory of 2120 3516 cmd.exe 179 PID 3516 wrote to memory of 2120 3516 cmd.exe 179 PID 2120 wrote to memory of 828 2120 lsass.exe 181 PID 2120 wrote to memory of 828 2120 lsass.exe 181 PID 828 wrote to memory of 2464 828 cmd.exe 184 PID 828 wrote to memory of 2464 828 cmd.exe 184 PID 828 wrote to memory of 3188 828 cmd.exe 188 PID 828 wrote to memory of 3188 828 cmd.exe 188 PID 3188 wrote to memory of 4632 3188 lsass.exe 190 PID 3188 wrote to memory of 4632 3188 lsass.exe 190 PID 4632 wrote to memory of 2004 4632 cmd.exe 192 PID 4632 wrote to memory of 2004 4632 cmd.exe 192 PID 4632 wrote to memory of 2052 4632 cmd.exe 194 PID 4632 wrote to memory of 2052 4632 cmd.exe 194 PID 2052 wrote to memory of 3368 2052 lsass.exe 196 PID 2052 wrote to memory of 3368 2052 lsass.exe 196 PID 3368 wrote to memory of 544 3368 cmd.exe 198 PID 3368 wrote to memory of 544 3368 cmd.exe 198 PID 3368 wrote to memory of 2560 3368 cmd.exe 200 PID 3368 wrote to memory of 2560 3368 cmd.exe 200 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c80e06cbcac92aa75311df392f2b42c50d132550ca33ee60a54af319a5018259.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\regid.1991-06.com.microsoft\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\ssh\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\Quirky\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PGGCz4Ehy5.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:932
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8RCzlRjk6I.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2464
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VAhDAdBh8f.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2004
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZAtO29mfgG.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:544
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBIFf9IaIr.bat"14⤵PID:3880
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1548
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat"16⤵PID:1892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2420
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a1lJXnITmE.bat"18⤵PID:1524
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4580
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vbXk1H8t4K.bat"20⤵PID:3976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1396
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XErLL4imMU.bat"22⤵PID:3432
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4076
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat"24⤵PID:3792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1840
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1e6qhBZ49x.bat"26⤵PID:3296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5112
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPOGTQits7.bat"28⤵PID:4288
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3828
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8YXrskW4JY.bat"30⤵PID:1028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:828
-
-
C:\Program Files\7-Zip\lsass.exe"C:\Program Files\7-Zip\lsass.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Windows\Media\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Media\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Windows\Media\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\ssh\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\ssh\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\ssh\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\All Users\Templates\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\Media\Quirky\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Media\Quirky\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Windows\Media\Quirky\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\7-Zip\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD55b35d9054fe064d79c6690c1d08435e9
SHA1c9c0073dfc0570dc64cfada8b57dc3d575f18672
SHA2562f234140cb2c3c46569220479bb9302a9403677b35cd7e84a3690c90dac0676b
SHA5128d054de79974020bc520326608aff75ae3de024a046381c447347cbbab0ee747ae83b8b2ce9a134073bf9de8d2561ee44417de317853c781ded119c3f923a8c4
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
197B
MD56afffd1fa3e1a8e6a801caa9f55ae3e2
SHA145ffb3241ac273dafc2fe564c69a32f90425fde4
SHA25633925b9a12c8214dfca888673e7a10440429191c6ec41a878e0934f4bfb37adb
SHA51273c991c330cceb79974be3a7657384af28d1cb80705da32dae1a12792146439311ae75b91203263e6b6132cf8533deba0450c543b8833eacd5b7f5c9298e51cd
-
Filesize
197B
MD5afc14e076e1ee21be204531c9845128b
SHA129fcd1bead9c0f68deadb3af4394a56420847255
SHA2563def28379979cdc1c5d91b8b3c4c4a8b4ffe767a8df4f441da67eef1adb839fd
SHA512468c9be0d17ff837b93f35fe8fbfb957ad7463869ae07c05bea6890ac07cfc74d3168332c807b1cf7e2fc5bd4342c6968820261a3fc7a041dd09a9b699b75aed
-
Filesize
197B
MD5ee8f3362b253b52dc6b1d4b883b83f5d
SHA1b074456cbde145cb8d989885f65dfef10edbc2e0
SHA25674ebade3a3aa4af110756d54da6a646b6ed2e8c64b9d8f580935bd5632d51860
SHA512df020b544eead1487edd475856b89b5b7c35508dc0aacdb2e6cd6df0a79048d9bc48ff330ad699408c29022f1d172d1fa08edd54b873c9a70629f92c48e5a41a
-
Filesize
197B
MD5e9ceb5db59b03e18dbb35fa49c783abb
SHA182f52590bc7352ca031d677a5ec49dff50441158
SHA256a686f3b074f9c2b7d86c693ec3256b35a0428a00c33910e1f1e6b7f84c5a50f7
SHA5126d1ce1e9af97343ef111fe5850faebac46dbb40f8900f9e89b904fbbf640bebed29208a57c20f366904bc00f046eb84bfccd8fe6fe88251cb55d840ba58e85ec
-
Filesize
197B
MD50f231f73bcbac516c861a380b8625202
SHA1a16643dca2f1cb7d2f5118faaefd91d84f8cf267
SHA2565a2cd69dd1f3900a8321079ec027a2728526f1be76c5f1d5717e330327857713
SHA512f644926d851a2740c179f57baecf202b3f74d992e5dfc29d9d23e8d659df6b5188ba74a66e4dba3d2b2ce5516e562fdbba9874cf6468b84593394bac2196777c
-
Filesize
197B
MD56ef8abd3ae928362fa7e94487815d3a9
SHA1878ec7fa0d6d8f3f41ca2d4e5f75802bd4fd4ceb
SHA256cb44af770ebbceec8c82f438d13e346b7225c19630e52a0290e8cf08cdbb37b0
SHA512275f96f5ec2685a77d82cab154c7b5c64e7ac0734ea5b5e8d8386b3870297fe547a716a8dbd09408c027393bf82e2caf87e751b4bf93b48c8f0028763156ab27
-
Filesize
197B
MD59cd3470f4054e0eb11205926e2d90362
SHA14bc24cc8e5a2456eab57565f6559bbf42c7f5931
SHA25665d8f1fb0db07f6fd6c6b7e5257a6aede70ace427ec7f39da227abdf1ae22878
SHA51292888cced8dcc2f6145714e0c63a836b74d1a24f77a13098b52e0dd68c301f2ca152efea6d0c687a0c109582bc74d9f6cb3acbcb031858a2c87f63d06be49c8b
-
Filesize
197B
MD50cd6eb00e101df7f9e628cd1e4b0473f
SHA1d3e287294046179e02ed1fd7c7406cc3fe81768d
SHA2569534fcc08aa8bef54ca59891ffeec913035d1402780ae52a16aed3d618d2f44a
SHA5128c8cccbc251f3ace3e28f1c6ff34044a689aac83774bdb831cdd05eb67448d94a53388f7d1f7f6e55993aef112abab4d1c6fa3af48d3772496585276b3d74a21
-
Filesize
197B
MD54b453fac0fad81b5653b9f20f663d5a5
SHA1a100ff089c7684e787cc23c85a80f3863eefa7e2
SHA256fa959424b219a55085efa995c14b54b277b072b59711a5089729bc7f23de29e5
SHA5120aee0ee5401291af741252fb454590fb7507028ff9f966d93848c4cb1e4f3c93868d32a91730930c32f7b088ae36b00689cf73006ad7f43f955c88951c8e96d4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
197B
MD5ed93f5f8f38d7fc5af4b77a58bed4695
SHA1426217dd83f2afa17890fa5800b712c755c42a34
SHA256080609ba46863bfa09a0e5e882672036f454e10e9f79f525685fab6ec441beb0
SHA51292d6061d4e735d359ef3e2274eb057eedebbc105351489edc3f0d29eff125f99bf4f4f6c89c7de8eeac4d3d2eca897ca133b1b5c403671ba0e737a10869ac24d
-
Filesize
197B
MD555ba2b7de7664be060ee9a541d6f73b6
SHA168184f884ab288cf30c847643b0c3fe6282ec1e2
SHA256492272e419bfa916de02b3c8767eb0d14bd6e13acbf177a2a119a48f4ce11b97
SHA512bf5d5ddcf02546e3d28cc33011041b7f95f123ac7a60de973610183253879dfbc400b0192942baa608493a492e97782d9818498f8ff729aec1d54809c8016bcc
-
Filesize
197B
MD5ad1fd1030729f5e803ea2f747b52d5a1
SHA1403a36e29b1405501a32e15cf6c2e7a1c9062ad9
SHA2564d5aed73db8d1744599f723b6bd3c1c86a1580eb2323ae91feffbb903a898fe0
SHA5124da85dbc8099ff238e9c3791a90b55a399e6d2087d7d22679387d01b05d877980b4a447841ea0507f9296da83c62da724a992ae578841b6eb8ad8e989669648d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478