Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 21:39
Behavioral task
behavioral1
Sample
JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe
-
Size
1.3MB
-
MD5
3adca8a2f3e62ee68134709c516964b3
-
SHA1
4cebafcbe99ac1ef7f80157c2f6842bf98513652
-
SHA256
52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742
-
SHA512
52387c89455ad4ada842b1d4faa8719b5007d63acd28d134ec75bbb8bc88189e9c78154e8f64d7824bb45f5b7fe1c13ab53a4df740101aa256de61897ccc3a5a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 3000 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 3000 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00060000000186f8-9.dat dcrat behavioral1/memory/2212-13-0x0000000000380000-0x0000000000490000-memory.dmp dcrat behavioral1/memory/2488-59-0x0000000000060000-0x0000000000170000-memory.dmp dcrat behavioral1/memory/2908-124-0x0000000000350000-0x0000000000460000-memory.dmp dcrat behavioral1/memory/2844-184-0x0000000000C50000-0x0000000000D60000-memory.dmp dcrat behavioral1/memory/2684-244-0x00000000003B0000-0x00000000004C0000-memory.dmp dcrat behavioral1/memory/740-274-0x0000000000E80000-0x0000000000F90000-memory.dmp dcrat behavioral1/memory/1688-333-0x0000000000FA0000-0x00000000010B0000-memory.dmp dcrat behavioral1/memory/856-452-0x00000000002A0000-0x00000000003B0000-memory.dmp dcrat behavioral1/memory/2636-512-0x0000000000BA0000-0x0000000000CB0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1508 powershell.exe 1628 powershell.exe 2424 powershell.exe 1380 powershell.exe 2516 powershell.exe 324 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2212 DllCommonsvc.exe 2488 csrss.exe 2908 csrss.exe 2844 csrss.exe 2684 csrss.exe 740 csrss.exe 1688 csrss.exe 2868 csrss.exe 856 csrss.exe 2636 csrss.exe 2268 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 1968 cmd.exe 1968 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 26 raw.githubusercontent.com 29 raw.githubusercontent.com 5 raw.githubusercontent.com 13 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 33 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 20 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\DVD Maker\es-ES\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\DVD Maker\es-ES\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe 2184 schtasks.exe 2788 schtasks.exe 2728 schtasks.exe 2620 schtasks.exe 2356 schtasks.exe 2160 schtasks.exe 2688 schtasks.exe 548 schtasks.exe 752 schtasks.exe 2740 schtasks.exe 2904 schtasks.exe 2364 schtasks.exe 1732 schtasks.exe 1632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2212 DllCommonsvc.exe 1508 powershell.exe 1628 powershell.exe 2516 powershell.exe 1380 powershell.exe 2424 powershell.exe 324 powershell.exe 2488 csrss.exe 2908 csrss.exe 2844 csrss.exe 2684 csrss.exe 740 csrss.exe 1688 csrss.exe 2868 csrss.exe 856 csrss.exe 2636 csrss.exe 2268 csrss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2212 DllCommonsvc.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 2488 csrss.exe Token: SeDebugPrivilege 2908 csrss.exe Token: SeDebugPrivilege 2844 csrss.exe Token: SeDebugPrivilege 2684 csrss.exe Token: SeDebugPrivilege 740 csrss.exe Token: SeDebugPrivilege 1688 csrss.exe Token: SeDebugPrivilege 2868 csrss.exe Token: SeDebugPrivilege 856 csrss.exe Token: SeDebugPrivilege 2636 csrss.exe Token: SeDebugPrivilege 2268 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2092 wrote to memory of 3052 2092 JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe 31 PID 2092 wrote to memory of 3052 2092 JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe 31 PID 2092 wrote to memory of 3052 2092 JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe 31 PID 2092 wrote to memory of 3052 2092 JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe 31 PID 3052 wrote to memory of 1968 3052 WScript.exe 32 PID 3052 wrote to memory of 1968 3052 WScript.exe 32 PID 3052 wrote to memory of 1968 3052 WScript.exe 32 PID 3052 wrote to memory of 1968 3052 WScript.exe 32 PID 1968 wrote to memory of 2212 1968 cmd.exe 34 PID 1968 wrote to memory of 2212 1968 cmd.exe 34 PID 1968 wrote to memory of 2212 1968 cmd.exe 34 PID 1968 wrote to memory of 2212 1968 cmd.exe 34 PID 2212 wrote to memory of 1628 2212 DllCommonsvc.exe 51 PID 2212 wrote to memory of 1628 2212 DllCommonsvc.exe 51 PID 2212 wrote to memory of 1628 2212 DllCommonsvc.exe 51 PID 2212 wrote to memory of 2424 2212 DllCommonsvc.exe 52 PID 2212 wrote to memory of 2424 2212 DllCommonsvc.exe 52 PID 2212 wrote to memory of 2424 2212 DllCommonsvc.exe 52 PID 2212 wrote to memory of 1380 2212 DllCommonsvc.exe 54 PID 2212 wrote to memory of 1380 2212 DllCommonsvc.exe 54 PID 2212 wrote to memory of 1380 2212 DllCommonsvc.exe 54 PID 2212 wrote to memory of 2516 2212 DllCommonsvc.exe 56 PID 2212 wrote to memory of 2516 2212 DllCommonsvc.exe 56 PID 2212 wrote to memory of 2516 2212 DllCommonsvc.exe 56 PID 2212 wrote to memory of 324 2212 DllCommonsvc.exe 57 PID 2212 wrote to memory of 324 2212 DllCommonsvc.exe 57 PID 2212 wrote to memory of 324 2212 DllCommonsvc.exe 57 PID 2212 wrote to memory of 1508 2212 DllCommonsvc.exe 59 PID 2212 wrote to memory of 1508 2212 DllCommonsvc.exe 59 PID 2212 wrote to memory of 1508 2212 DllCommonsvc.exe 59 PID 2212 wrote to memory of 2488 2212 DllCommonsvc.exe 63 PID 2212 wrote to memory of 2488 2212 DllCommonsvc.exe 63 PID 2212 wrote to memory of 2488 2212 DllCommonsvc.exe 63 PID 2488 wrote to memory of 996 2488 csrss.exe 64 PID 2488 wrote to memory of 996 2488 csrss.exe 64 PID 2488 wrote to memory of 996 2488 csrss.exe 64 PID 996 wrote to memory of 2108 996 cmd.exe 66 PID 996 wrote to memory of 2108 996 cmd.exe 66 PID 996 wrote to memory of 2108 996 cmd.exe 66 PID 996 wrote to memory of 2908 996 cmd.exe 67 PID 996 wrote to memory of 2908 996 cmd.exe 67 PID 996 wrote to memory of 2908 996 cmd.exe 67 PID 2908 wrote to memory of 2296 2908 csrss.exe 68 PID 2908 wrote to memory of 2296 2908 csrss.exe 68 PID 2908 wrote to memory of 2296 2908 csrss.exe 68 PID 2296 wrote to memory of 2744 2296 cmd.exe 70 PID 2296 wrote to memory of 2744 2296 cmd.exe 70 PID 2296 wrote to memory of 2744 2296 cmd.exe 70 PID 2296 wrote to memory of 2844 2296 cmd.exe 71 PID 2296 wrote to memory of 2844 2296 cmd.exe 71 PID 2296 wrote to memory of 2844 2296 cmd.exe 71 PID 2844 wrote to memory of 2272 2844 csrss.exe 72 PID 2844 wrote to memory of 2272 2844 csrss.exe 72 PID 2844 wrote to memory of 2272 2844 csrss.exe 72 PID 2272 wrote to memory of 1308 2272 cmd.exe 74 PID 2272 wrote to memory of 1308 2272 cmd.exe 74 PID 2272 wrote to memory of 1308 2272 cmd.exe 74 PID 2272 wrote to memory of 2684 2272 cmd.exe 75 PID 2272 wrote to memory of 2684 2272 cmd.exe 75 PID 2272 wrote to memory of 2684 2272 cmd.exe 75 PID 2684 wrote to memory of 2128 2684 csrss.exe 76 PID 2684 wrote to memory of 2128 2684 csrss.exe 76 PID 2684 wrote to memory of 2128 2684 csrss.exe 76 PID 2128 wrote to memory of 2088 2128 cmd.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52aa9c5a15aabc1d5bbea23b10c695bf547a3397b45f86ae563433ef309d9742.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\es-ES\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LabqbH8bfv.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2108
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cxnNEsMM51.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2744
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ISA3vp411k.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1308
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IuwUCT1VMm.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2088
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"14⤵PID:2792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2820
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d8IMWcflW5.bat"16⤵PID:492
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1436
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat"18⤵PID:988
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1012
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LZh5ueQJla.bat"20⤵PID:2692
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2892
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wOqzmeZFfo.bat"22⤵PID:1724
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:824
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files\DVD Maker\es-ES\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\es-ES\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\DVD Maker\es-ES\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c2251a59e9fe8881b82b10bb40a1e946
SHA1bdd305ce7410777ed20023d80f23347a248193e0
SHA2565e4e631d81fe6b19da9745454853518a3de84cae29ca2c0292d12e4aa2902260
SHA512aa1f852dfcfadfd1568d84c83fd6ac6277ec52c5fea5af0eed082da5aaf88ce45e24c740c4f16375b5aa9a198ff580475a809d2a622ead1902ba018b75c9b212
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d962e4b72f7c69839919dd78a00d1d4f
SHA1ff337b61c1d6acd21fd9ff89f030cfc8c65fea88
SHA256114ae15a59f385e358f588753a53507fc217e5b802a6c97fc32feba64b28aa08
SHA512068186d1f26fb04fa31dabba84fe92f8e2e7d8a88418c7c6e44255e0478d231d1921857995015dc5985f80e1418dd99b896c15a6319f658d59847520accb3978
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a715fdc28d659135d56d4dd9dfb8e2aa
SHA1c5686799405350cf649d71e2874e5f6cb85f2b5e
SHA256ec0d390f31308568316805597ae3f3d02a2e7e7a51098b8beb4859d7a7e98fce
SHA512438fc8d24a0945827bee8a1c64aa9d610c31ff82f51c23e6371ab78430fb6da6fabe2c205b37246a7a80374b6f4c7a462443fd6bcc6277133e748d1798f1987d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582aa69f90174e222a7c01b1bf0f0dc83
SHA1b123691c61caf1556867973a1268f798788807d4
SHA2564a38ad9193dc0a7fc0743ba3fd362ed843e6298a5c1a010e704150f4a975a1dc
SHA5125281eaa1193d3a163207dea5c672c6ff3b87c9cdc2f6f7b5823f859fa0a806a8b5a60333d1d819228353a730fcd2bc691dab9146230dbf1a41a63d0b47a4952e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5604bea2f588a61207d60268470614466
SHA117b4fe7f28525d70944126bce463f36fc8300564
SHA256d090f431cfc135053d292b9ad25304b7af6b1978393730ea631813d526b94931
SHA5129c3d574bc5c5c9a97371635961128e9d62f20322dedb5a1975fa881aad4d256060e11a328c0f928ae1f635d19956ee1c89a842594ea727ae9d673f0e723799a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531ed3ac542986d7d8886431b4bd57d72
SHA1c6ad14f96433aecd548d327f8ec8c8c9080d6a80
SHA25683095df77b2f35ebd0a51933d17ae97f79e55a09dcee97713afaa326428e091e
SHA512cf4a27652a25f5272ac38426dc3e9f9c22ed345a720d79399e250aace1cfcc890a69dfeabf0881daee72687730aba89aa0b80b4a9d062622366f8260886ec288
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59455d0989c28f207035a02ee14064bbf
SHA1e025421d66056e3a364bbaa949b67b34ce1f8a5a
SHA2567df05d4f3795063c23ddcb91d94be87a4745b1b4575dbf484feea18e2b0e5b48
SHA51231b2c4cdddc82076d9a0e04d7d9641287e13ae61c82ac418f00d5302eee082483a7a9f292d701495115c9c5009c5677a7e91343f6cf3320d532e327d3f4bdd5c
-
Filesize
192B
MD59feb0e9e4fd9b78ee36786b302c1c090
SHA136cf4347049c87b294a82a85d2b8978f910245e8
SHA25639f5d619bf9bfe42d8d4c8570bb9bec91b546b915eb28b92c35204da703a7131
SHA512de1cfed7519cc865e34e40e014188468b1f55ce16d3c2ddd2a1666d058a9b7fd1d26509a911665430ebc9432ad6eb5f670464c9a548244005a336f62dd2c2302
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
192B
MD5d7c08357c28e432c5e757507302a73a7
SHA1b2ef99cc07bde7a4e9d24b3caec28ffd18c2c6b5
SHA2567f782a55bd10fd8f350b98e63f1e6c2d46d402e101bba7de456e066b534d807b
SHA5129f6040b2f37e378b8d3d7e8f34fefe621f117bc7d66a1a3bf8458c7c48cb5de1c5586568440aa749f6393e1ba876b548b92c63bf6071f86f76d86b504d04f2d0
-
Filesize
192B
MD591efcb52cad3150ea364d10dd616d50e
SHA100898335930b413a1e93fd67df8ffa2e930a0d12
SHA25633a8e2d3aa1bdb5f7fbb7d32cad21a1c411576a8cdaffd43d623e9bedd4e97a2
SHA512c383bcb2685e565add545984daf8ac4ed4279879b45f13037f481e5ca1a6424618a26c5cd49704ab3d719431cbb8893b5709d26d247c86c22459802ea1593aeb
-
Filesize
192B
MD58142c9d9732128da24cbc136aadd66bf
SHA13c0efa83e47be689037ae932765fb59915db7596
SHA256093f42160129e818102058455f5255044528f48d04a1a8fe14bdf8b872643dcc
SHA512ccb48bae800f31b1740d4070aae633c6f7963d57a4165e54e2897f9f32ac8e9e643638933ea615edaced3596575b19a891ac015f6ca51df7ea36c267762504c1
-
Filesize
192B
MD5026dd8f4698fdec9ab5b82af9551568b
SHA1a954cdd0b184a4c3702b28dfcafd5b80fc72d1cc
SHA2563dd7666c8e48cd9b109d5b0b4d7e3f7fbc2c26411a9ec1c56c093d160197cb9f
SHA51206a33a4ff8b7242221bb681a932f1e79756a64d3be13af6b9ae00f21537ebe6b4c3d0fc330dd231932f3df43e238116df24901b5e1eec4bba63d29333221e2a3
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
192B
MD56073f573df347341c4d9a920d8af2ff4
SHA1ff995ea57ced4c4d7e30a16027e26463240920e0
SHA2569882a7964e38fbd6c657a6aa3d4fb73dd1c049928c626805e5215d792d2072e5
SHA512d9d65037ddc3c57100c967c2b5b7dda10780308692e28c170caa172295db5a2eaef12a83849463d6330697b2ae6beb03159a580ca86df3baf5e9fe183f0512b6
-
Filesize
192B
MD5aeee2e708c329637aaf2a36342e45698
SHA14e8e32234000a2240b5449c4cccabed138e28eef
SHA2568c0b2a2d56ee0edeb702bf55be864e23c8f0e5af2109b686352bd21ad1534b93
SHA512bb29cf4229ca2c8aa4ab5eb4d34d182713b7fcc810b1f818de6d97ab397e136819bde65faaa737ebaad70c38adcdf868d6644c1f84a7c42d605c67cfa50ed936
-
Filesize
192B
MD58186cc4c69d7a50fe80fa3f53feb3249
SHA18d541c14a243e1308e81c2518bc7aa19a3202d95
SHA2561fb894ea2967ee5cbb13f74e224869c03005f76dc5d259d021f2ec1f3b5f7659
SHA512183e9374b9455138c7960ab0671939c2c5655898e0563fba707c3c04acc5a475c39a00cf76af4a72b1fb03ccb81dd8dd97608e44404add20b7a6604ec4d343fd
-
Filesize
192B
MD5c0860437a95a8705899a03e496839fdc
SHA1f5adc946f243741219a1f9f13c05debad8f3569c
SHA256daf7b8f783ade60f957d2799ce7578c9cbef8d2ecf5cebc3721e262ff3cf0431
SHA512a8af2296c25deac51964bcbc5dd2ac13cded17391e4dd4a080ba9c63b940ae60b3418ead6f47a7761b2b848c9a38c9d5782c53faf0ddcd621a32f2b0a05019c7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dccae387962443c5da5fbacb0043fcba
SHA1ba6d88596ae75490f980c17755d3b52a6494df15
SHA256e9115e418834680f704fb618bae1fa327a696a3f005d9d707f0fb7265ed21dd2
SHA512d77e2b2a8fd1bb4cde93521a21675717007ab3e889c4f61d8af05980bb8be2ec8c76483f3a5ef6166f18844ccb85113ba2700b6465aa0c301fbf1d34bcc7a759
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394