Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 07:34
Behavioral task
behavioral1
Sample
JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe
-
Size
1.3MB
-
MD5
46ef3a91d20590c8df995269ab5695cb
-
SHA1
575fd31124332c2ec3b05bde93e8f081c5bf574b
-
SHA256
56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3
-
SHA512
ddfdfa4a86f2c76baeb88e1d5e643979d0caa5b7fd60d67822650dcea33987cd105379c82a72a096bd97cb6b8c24457dd46870c5a1821482d8e963d2603b2dad
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 728 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 424 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 4784 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 4784 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c83-10.dat dcrat behavioral2/memory/1148-13-0x0000000000BB0000-0x0000000000CC0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2316 powershell.exe 4576 powershell.exe 3500 powershell.exe 4716 powershell.exe 3256 powershell.exe 1056 powershell.exe 4024 powershell.exe 1408 powershell.exe 2208 powershell.exe 2188 powershell.exe 1752 powershell.exe 1860 powershell.exe 1868 powershell.exe 3904 powershell.exe 4200 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 15 IoCs
pid Process 1148 DllCommonsvc.exe 4188 sysmon.exe 1996 sysmon.exe 4372 sysmon.exe 680 sysmon.exe 4152 sysmon.exe 4072 sysmon.exe 1804 sysmon.exe 2156 sysmon.exe 1008 sysmon.exe 3304 sysmon.exe 2544 sysmon.exe 4260 sysmon.exe 3964 sysmon.exe 2964 sysmon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 41 raw.githubusercontent.com 17 raw.githubusercontent.com 46 raw.githubusercontent.com 54 raw.githubusercontent.com 58 raw.githubusercontent.com 40 raw.githubusercontent.com 39 raw.githubusercontent.com 45 raw.githubusercontent.com 55 raw.githubusercontent.com 57 raw.githubusercontent.com 25 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 56 raw.githubusercontent.com 16 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\services.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\services.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ja-JP\sysmon.exe DllCommonsvc.exe File opened for modification C:\Windows\ja-JP\sysmon.exe DllCommonsvc.exe File created C:\Windows\ja-JP\121e5b5079f7c0 DllCommonsvc.exe File created C:\Windows\Cursors\explorer.exe DllCommonsvc.exe File created C:\Windows\Cursors\7a0fd90576e088 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings sysmon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4372 schtasks.exe 1780 schtasks.exe 2700 schtasks.exe 1168 schtasks.exe 2416 schtasks.exe 628 schtasks.exe 4604 schtasks.exe 1096 schtasks.exe 408 schtasks.exe 1784 schtasks.exe 4824 schtasks.exe 3212 schtasks.exe 3896 schtasks.exe 1288 schtasks.exe 928 schtasks.exe 3132 schtasks.exe 4580 schtasks.exe 960 schtasks.exe 3604 schtasks.exe 2400 schtasks.exe 1884 schtasks.exe 4316 schtasks.exe 2100 schtasks.exe 3492 schtasks.exe 3724 schtasks.exe 1724 schtasks.exe 3580 schtasks.exe 3568 schtasks.exe 2268 schtasks.exe 752 schtasks.exe 3744 schtasks.exe 4596 schtasks.exe 4968 schtasks.exe 2116 schtasks.exe 3864 schtasks.exe 424 schtasks.exe 4492 schtasks.exe 4056 schtasks.exe 1984 schtasks.exe 2764 schtasks.exe 4352 schtasks.exe 728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 1148 DllCommonsvc.exe 4716 powershell.exe 4716 powershell.exe 2208 powershell.exe 2208 powershell.exe 3904 powershell.exe 3904 powershell.exe 1868 powershell.exe 1868 powershell.exe 2188 powershell.exe 2188 powershell.exe 2316 powershell.exe 2316 powershell.exe 4576 powershell.exe 4576 powershell.exe 1752 powershell.exe 1752 powershell.exe 3500 powershell.exe 3500 powershell.exe 1056 powershell.exe 1056 powershell.exe 1408 powershell.exe 1408 powershell.exe 4024 powershell.exe 4024 powershell.exe 1860 powershell.exe 1860 powershell.exe 3256 powershell.exe 3256 powershell.exe 4200 powershell.exe 4200 powershell.exe 1408 powershell.exe 4188 sysmon.exe 4188 sysmon.exe 4716 powershell.exe 1868 powershell.exe 2208 powershell.exe 3904 powershell.exe 2316 powershell.exe 2188 powershell.exe 1752 powershell.exe 3500 powershell.exe 1860 powershell.exe 4576 powershell.exe 4024 powershell.exe 1056 powershell.exe 4200 powershell.exe 3256 powershell.exe 1996 sysmon.exe 4372 sysmon.exe 680 sysmon.exe 4152 sysmon.exe 4072 sysmon.exe 1804 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 1148 DllCommonsvc.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 3904 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 3500 powershell.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 1408 powershell.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeDebugPrivilege 4200 powershell.exe Token: SeDebugPrivilege 4188 sysmon.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 1996 sysmon.exe Token: SeDebugPrivilege 4372 sysmon.exe Token: SeDebugPrivilege 680 sysmon.exe Token: SeDebugPrivilege 4152 sysmon.exe Token: SeDebugPrivilege 4072 sysmon.exe Token: SeDebugPrivilege 1804 sysmon.exe Token: SeDebugPrivilege 2156 sysmon.exe Token: SeDebugPrivilege 1008 sysmon.exe Token: SeDebugPrivilege 3304 sysmon.exe Token: SeDebugPrivilege 2544 sysmon.exe Token: SeDebugPrivilege 4260 sysmon.exe Token: SeDebugPrivilege 3964 sysmon.exe Token: SeDebugPrivilege 2964 sysmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4836 wrote to memory of 3708 4836 JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe 83 PID 4836 wrote to memory of 3708 4836 JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe 83 PID 4836 wrote to memory of 3708 4836 JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe 83 PID 3708 wrote to memory of 2536 3708 WScript.exe 85 PID 3708 wrote to memory of 2536 3708 WScript.exe 85 PID 3708 wrote to memory of 2536 3708 WScript.exe 85 PID 2536 wrote to memory of 1148 2536 cmd.exe 87 PID 2536 wrote to memory of 1148 2536 cmd.exe 87 PID 1148 wrote to memory of 4024 1148 DllCommonsvc.exe 132 PID 1148 wrote to memory of 4024 1148 DllCommonsvc.exe 132 PID 1148 wrote to memory of 2316 1148 DllCommonsvc.exe 133 PID 1148 wrote to memory of 2316 1148 DllCommonsvc.exe 133 PID 1148 wrote to memory of 1860 1148 DllCommonsvc.exe 134 PID 1148 wrote to memory of 1860 1148 DllCommonsvc.exe 134 PID 1148 wrote to memory of 4576 1148 DllCommonsvc.exe 135 PID 1148 wrote to memory of 4576 1148 DllCommonsvc.exe 135 PID 1148 wrote to memory of 3256 1148 DllCommonsvc.exe 136 PID 1148 wrote to memory of 3256 1148 DllCommonsvc.exe 136 PID 1148 wrote to memory of 3500 1148 DllCommonsvc.exe 137 PID 1148 wrote to memory of 3500 1148 DllCommonsvc.exe 137 PID 1148 wrote to memory of 1868 1148 DllCommonsvc.exe 138 PID 1148 wrote to memory of 1868 1148 DllCommonsvc.exe 138 PID 1148 wrote to memory of 3904 1148 DllCommonsvc.exe 139 PID 1148 wrote to memory of 3904 1148 DllCommonsvc.exe 139 PID 1148 wrote to memory of 1408 1148 DllCommonsvc.exe 140 PID 1148 wrote to memory of 1408 1148 DllCommonsvc.exe 140 PID 1148 wrote to memory of 1056 1148 DllCommonsvc.exe 141 PID 1148 wrote to memory of 1056 1148 DllCommonsvc.exe 141 PID 1148 wrote to memory of 2208 1148 DllCommonsvc.exe 142 PID 1148 wrote to memory of 2208 1148 DllCommonsvc.exe 142 PID 1148 wrote to memory of 1752 1148 DllCommonsvc.exe 143 PID 1148 wrote to memory of 1752 1148 DllCommonsvc.exe 143 PID 1148 wrote to memory of 2188 1148 DllCommonsvc.exe 144 PID 1148 wrote to memory of 2188 1148 DllCommonsvc.exe 144 PID 1148 wrote to memory of 4716 1148 DllCommonsvc.exe 145 PID 1148 wrote to memory of 4716 1148 DllCommonsvc.exe 145 PID 1148 wrote to memory of 4200 1148 DllCommonsvc.exe 146 PID 1148 wrote to memory of 4200 1148 DllCommonsvc.exe 146 PID 1148 wrote to memory of 4188 1148 DllCommonsvc.exe 162 PID 1148 wrote to memory of 4188 1148 DllCommonsvc.exe 162 PID 4188 wrote to memory of 4772 4188 sysmon.exe 166 PID 4188 wrote to memory of 4772 4188 sysmon.exe 166 PID 4772 wrote to memory of 3956 4772 cmd.exe 168 PID 4772 wrote to memory of 3956 4772 cmd.exe 168 PID 4772 wrote to memory of 1996 4772 cmd.exe 174 PID 4772 wrote to memory of 1996 4772 cmd.exe 174 PID 1996 wrote to memory of 3964 1996 sysmon.exe 180 PID 1996 wrote to memory of 3964 1996 sysmon.exe 180 PID 3964 wrote to memory of 3944 3964 cmd.exe 182 PID 3964 wrote to memory of 3944 3964 cmd.exe 182 PID 3964 wrote to memory of 4372 3964 cmd.exe 187 PID 3964 wrote to memory of 4372 3964 cmd.exe 187 PID 4372 wrote to memory of 1572 4372 sysmon.exe 189 PID 4372 wrote to memory of 1572 4372 sysmon.exe 189 PID 1572 wrote to memory of 4840 1572 cmd.exe 191 PID 1572 wrote to memory of 4840 1572 cmd.exe 191 PID 1572 wrote to memory of 680 1572 cmd.exe 193 PID 1572 wrote to memory of 680 1572 cmd.exe 193 PID 680 wrote to memory of 3528 680 sysmon.exe 195 PID 680 wrote to memory of 3528 680 sysmon.exe 195 PID 3528 wrote to memory of 3208 3528 cmd.exe 197 PID 3528 wrote to memory of 3208 3528 cmd.exe 197 PID 3528 wrote to memory of 4152 3528 cmd.exe 199 PID 3528 wrote to memory of 4152 3528 cmd.exe 199 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56f1a8b6d17ff75c29037f696b32ba4058f87b5a0c6576a537935bec5986f2b3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Templates\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7Xe7C8pmPD.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3956
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3944
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\asjVMp8zxr.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4840
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P6ENo64DAh.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3208
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"14⤵PID:2404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1640
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"16⤵PID:1976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1896
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rjauxUKpXQ.bat"18⤵PID:3336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3740
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"20⤵PID:4804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4400
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"22⤵PID:3896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3236
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MzhLoGhvPq.bat"24⤵PID:3956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4828
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V9nTU0UPEK.bat"26⤵PID:3524
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2268
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"28⤵PID:4824
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4392
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X5pWA5YIY7.bat"30⤵PID:4140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3028
-
-
C:\providercommon\sysmon.exe"C:\providercommon\sysmon.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\ja-JP\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Windows\ja-JP\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Templates\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Templates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Templates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\providercommon\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\Cursors\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Cursors\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\Cursors\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
193B
MD5d02fbe9570e17b2cc79a50f4c13d3292
SHA16c90172cb23956eafe03e77f13706cc912d37129
SHA256b380a0e15490a69ee64c52b57fb8ebccffbb4e735cc7a3eae117b65228456b34
SHA512f07e4e2e03e840978162d5e075aae1df3df110aadd6c00146c6cc72776ab989d7d63853909afd417d4c374c0abac9451f749ad6eee2b57cdb960026557071700
-
Filesize
193B
MD57741f2cdd3221850652d3ab9628aeaf5
SHA104a18aae6c1f783cf6a804e6d64ffc16cc301044
SHA2563ec649f5a8bce080e582f5dff5a5ad1bb4e6559a54dce844a8956aac89740e8a
SHA512d4f4119d87829b2f08595158049753b6f539f98cc23dbc6966d13626bee9eba2afa4b6191cca99dcea5aef016dfe08ab44849616ed2d67062de7097cf7cfa077
-
Filesize
193B
MD527f8b2ef5f0fa342a4b319d0d8085af8
SHA16c59a2602fb93ab69882a293dc2cc08dd0784070
SHA25672ee2cbe4c5ddd1582f46c7d5795de53fedb23f2d5e5c1aa952819d308786854
SHA51204e1550c8fa1dbbaecc454fd5f0023f0c40137b34816e25b9b275c4961ea49f0108f174a973a6d5eb6ed54dd3adf08fbc4732cb463595df1ee1e9bfd6bea526b
-
Filesize
193B
MD51dba53f5e55cb9bca2a05fbf7474ca48
SHA1656a47bee9b823d39bed906f475d3d252acb99b9
SHA25663ec8175bf65c611aac3c379845db035fdeee0583eca252dccd99991b3a8e596
SHA512b69bbea71a878f0694769b81a56205820f9dd37132719b66a4a1133a4edc03c5f45d4b68f6709fac65292d55bd9a5a5ec86b5e9edbb0635c68170204567a26e7
-
Filesize
193B
MD53ef0b8dabd9a2a5328fffc1a05650f7d
SHA181b84c17ba100edd18ccdadf99fa60cf3b9f0fa5
SHA256106e921151e2fb70013fa592485351d321d07caa63eb62dc6870d8b91e98848b
SHA512322eb7879a18e6f7f7ac1fa7a93a69958431f7cdb5f5592ae92791b9feb8e9b46bddb8bacf9fca1364ac1997f481443f8449c75fc5f1b4d39853244c9a5d18f2
-
Filesize
193B
MD5434a243a9a24fcc9d2b6693fd63f85b6
SHA1d6de3e9de6537dadc2ba032551e52b0517889a61
SHA256e5ff26c7ec8d3a6cb04d6f808642d4708d93d3efc11b6c0783c6b2ad9013195c
SHA512c68a8ccdbf936c3bbcc262de1e3d9ef0c3b13e5e3e942d5e22a7bbf136dcdcf44194c925ac75579d12ad9c7bf04cbbe6ab62193bbad7b9c1c65335cf481697f9
-
Filesize
193B
MD5fa1e2f991f07629182a5f2de9cfc5dc6
SHA12c199247584ebc283a153374764ac455955c46ff
SHA2560681786afdbb3baa63b2021a3a003b0cf1ea7e65a24b57724c85d4fd84babfee
SHA5128f96525d2618e496a23669697b43f9c0085053840e45fe6d30512168a8d1e9efa85f6c6c3a927216ba0e66ff6391945b3163efce5d06f8ba3e49735bf2d7f0d0
-
Filesize
193B
MD5329cd9e9d83aa79acaa83a7a441a3b58
SHA1c1d3cf19b8631684bbee9e8c2c79ec92d3b8b350
SHA2565571388d7c23c1866db5bbe0f94e23df337503a798696f5f9b622cc36c9e3394
SHA5128c8a7eaec9e51932d87ff1633ed4841106dea1e0412fa036f2c88a1122a1a6581a60982968f810787d89762a4bc96f4b2eeeac1e2034a37aed29d15d4917f8a1
-
Filesize
193B
MD5dfac4051c76c50aa5c31b662f4445b99
SHA15d468873b28f9cec0ff351e3c225dfb1877dc6b9
SHA256bf4da0f1bc836c1725ed4772e3381f80451706017ab172306ad4084df85949f2
SHA512c226b140a0fc40d5d69c81a1a8449285f4e957aa9a3200705ae0a697c56e85a6759893222ed73e0cf5a106d2ffc47d5d5aabd45407dbd3c72b79d3b1a4c94c94
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
193B
MD5c933d5b4afe171211e05646530514833
SHA1616a472189fa586586fec0f14003f2938b6b00d5
SHA256fb3ba9c36afa01da896e8f31ad280d0d480bf88db84f68a145fc1062ab1d338f
SHA512645928a3ba79823d441926d9f36053aa5425f72f0094d72b48cdb23765655aab8cf667deb3b401833db852eeeb8b0433118a9742492e4b4e3ed212311bfd1ab4
-
Filesize
193B
MD5c35179812e8867d7be545cbba593f3a5
SHA1b578dad6aeeb866f69746a12156b2bd9181c2055
SHA2569752db0af1b5e65131f8f428436e3ffb8621bf4698036ad9787c4990a1261800
SHA5129279d9de76e1b15e2855a43c41f6ab7ff7696dd4d94790c8bf25b4beee5493ccd8e979f19b811951755fda148005bd506f4df4cb61c9982cb2c98102cf77a546
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478