Analysis
-
max time kernel
144s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 23:31
Behavioral task
behavioral1
Sample
JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe
-
Size
1.3MB
-
MD5
3b38854c884bcd21a33c191ca861ef5b
-
SHA1
ce9e05479f0c5ddbc6afd3b90d384bab5a677545
-
SHA256
deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5
-
SHA512
73ce9436ee90fbb79ec76d20cd54b4db22b9578796baada1645bcaf591071a0d65c4ed497b46f4d8346124c035c3e8edc44538f36e7375052d0bd82345bd45b9
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1744 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 1744 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c92-10.dat dcrat behavioral2/memory/3452-13-0x0000000000160000-0x0000000000270000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1348 powershell.exe 992 powershell.exe 4184 powershell.exe 4964 powershell.exe 3856 powershell.exe 2412 powershell.exe 4304 powershell.exe 4932 powershell.exe 1076 powershell.exe 1352 powershell.exe 1160 powershell.exe 380 powershell.exe 4872 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smss.exe -
Executes dropped EXE 14 IoCs
pid Process 3452 DllCommonsvc.exe 1468 smss.exe 5020 smss.exe 2944 smss.exe 4864 smss.exe 3088 smss.exe 1412 smss.exe 2112 smss.exe 4856 smss.exe 2472 smss.exe 2316 smss.exe 668 smss.exe 4528 smss.exe 4144 smss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 38 raw.githubusercontent.com 39 raw.githubusercontent.com 42 raw.githubusercontent.com 44 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 19 raw.githubusercontent.com 20 raw.githubusercontent.com 35 raw.githubusercontent.com 43 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\sppsvc.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\uk-UA\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\uk-UA\sihost.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\e1ef82546f0b02 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings DllCommonsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4564 schtasks.exe 376 schtasks.exe 5008 schtasks.exe 2948 schtasks.exe 5112 schtasks.exe 60 schtasks.exe 2340 schtasks.exe 4780 schtasks.exe 3644 schtasks.exe 1740 schtasks.exe 1580 schtasks.exe 3432 schtasks.exe 2348 schtasks.exe 1360 schtasks.exe 4188 schtasks.exe 1000 schtasks.exe 4900 schtasks.exe 2720 schtasks.exe 1432 schtasks.exe 5072 schtasks.exe 4292 schtasks.exe 1996 schtasks.exe 2952 schtasks.exe 2368 schtasks.exe 4988 schtasks.exe 3680 schtasks.exe 4968 schtasks.exe 760 schtasks.exe 3564 schtasks.exe 2488 schtasks.exe 2172 schtasks.exe 4340 schtasks.exe 2328 schtasks.exe 4612 schtasks.exe 1704 schtasks.exe 4524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 3452 DllCommonsvc.exe 1160 powershell.exe 1160 powershell.exe 4304 powershell.exe 4304 powershell.exe 4932 powershell.exe 4932 powershell.exe 3856 powershell.exe 3856 powershell.exe 380 powershell.exe 380 powershell.exe 1076 powershell.exe 1076 powershell.exe 1348 powershell.exe 1348 powershell.exe 992 powershell.exe 992 powershell.exe 4184 powershell.exe 4184 powershell.exe 4964 powershell.exe 4964 powershell.exe 4872 powershell.exe 4872 powershell.exe 2412 powershell.exe 2412 powershell.exe 992 powershell.exe 2412 powershell.exe 1352 powershell.exe 1352 powershell.exe 1076 powershell.exe 4932 powershell.exe 1160 powershell.exe 4304 powershell.exe 380 powershell.exe 3856 powershell.exe 4184 powershell.exe 4964 powershell.exe 1348 powershell.exe 4872 powershell.exe 1352 powershell.exe 1468 smss.exe 5020 smss.exe 2944 smss.exe 4864 smss.exe 3088 smss.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3452 DllCommonsvc.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 4932 powershell.exe Token: SeDebugPrivilege 3856 powershell.exe Token: SeDebugPrivilege 380 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 992 powershell.exe Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 1348 powershell.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 1468 smss.exe Token: SeDebugPrivilege 5020 smss.exe Token: SeDebugPrivilege 2944 smss.exe Token: SeDebugPrivilege 4864 smss.exe Token: SeDebugPrivilege 3088 smss.exe Token: SeDebugPrivilege 1412 smss.exe Token: SeDebugPrivilege 2112 smss.exe Token: SeDebugPrivilege 4856 smss.exe Token: SeDebugPrivilege 2472 smss.exe Token: SeDebugPrivilege 2316 smss.exe Token: SeDebugPrivilege 668 smss.exe Token: SeDebugPrivilege 4528 smss.exe Token: SeDebugPrivilege 4144 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4980 wrote to memory of 3528 4980 JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe 83 PID 4980 wrote to memory of 3528 4980 JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe 83 PID 4980 wrote to memory of 3528 4980 JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe 83 PID 3528 wrote to memory of 1476 3528 WScript.exe 85 PID 3528 wrote to memory of 1476 3528 WScript.exe 85 PID 3528 wrote to memory of 1476 3528 WScript.exe 85 PID 1476 wrote to memory of 3452 1476 cmd.exe 87 PID 1476 wrote to memory of 3452 1476 cmd.exe 87 PID 3452 wrote to memory of 1352 3452 DllCommonsvc.exe 126 PID 3452 wrote to memory of 1352 3452 DllCommonsvc.exe 126 PID 3452 wrote to memory of 1160 3452 DllCommonsvc.exe 127 PID 3452 wrote to memory of 1160 3452 DllCommonsvc.exe 127 PID 3452 wrote to memory of 3856 3452 DllCommonsvc.exe 128 PID 3452 wrote to memory of 3856 3452 DllCommonsvc.exe 128 PID 3452 wrote to memory of 992 3452 DllCommonsvc.exe 129 PID 3452 wrote to memory of 992 3452 DllCommonsvc.exe 129 PID 3452 wrote to memory of 1076 3452 DllCommonsvc.exe 130 PID 3452 wrote to memory of 1076 3452 DllCommonsvc.exe 130 PID 3452 wrote to memory of 4932 3452 DllCommonsvc.exe 132 PID 3452 wrote to memory of 4932 3452 DllCommonsvc.exe 132 PID 3452 wrote to memory of 4964 3452 DllCommonsvc.exe 133 PID 3452 wrote to memory of 4964 3452 DllCommonsvc.exe 133 PID 3452 wrote to memory of 4304 3452 DllCommonsvc.exe 134 PID 3452 wrote to memory of 4304 3452 DllCommonsvc.exe 134 PID 3452 wrote to memory of 2412 3452 DllCommonsvc.exe 135 PID 3452 wrote to memory of 2412 3452 DllCommonsvc.exe 135 PID 3452 wrote to memory of 4872 3452 DllCommonsvc.exe 136 PID 3452 wrote to memory of 4872 3452 DllCommonsvc.exe 136 PID 3452 wrote to memory of 380 3452 DllCommonsvc.exe 137 PID 3452 wrote to memory of 380 3452 DllCommonsvc.exe 137 PID 3452 wrote to memory of 4184 3452 DllCommonsvc.exe 138 PID 3452 wrote to memory of 4184 3452 DllCommonsvc.exe 138 PID 3452 wrote to memory of 1348 3452 DllCommonsvc.exe 143 PID 3452 wrote to memory of 1348 3452 DllCommonsvc.exe 143 PID 3452 wrote to memory of 4684 3452 DllCommonsvc.exe 152 PID 3452 wrote to memory of 4684 3452 DllCommonsvc.exe 152 PID 4684 wrote to memory of 688 4684 cmd.exe 154 PID 4684 wrote to memory of 688 4684 cmd.exe 154 PID 4684 wrote to memory of 1468 4684 cmd.exe 156 PID 4684 wrote to memory of 1468 4684 cmd.exe 156 PID 1468 wrote to memory of 4652 1468 smss.exe 169 PID 1468 wrote to memory of 4652 1468 smss.exe 169 PID 4652 wrote to memory of 1160 4652 cmd.exe 171 PID 4652 wrote to memory of 1160 4652 cmd.exe 171 PID 4652 wrote to memory of 5020 4652 cmd.exe 173 PID 4652 wrote to memory of 5020 4652 cmd.exe 173 PID 5020 wrote to memory of 3408 5020 smss.exe 177 PID 5020 wrote to memory of 3408 5020 smss.exe 177 PID 3408 wrote to memory of 3092 3408 cmd.exe 179 PID 3408 wrote to memory of 3092 3408 cmd.exe 179 PID 3408 wrote to memory of 2944 3408 cmd.exe 182 PID 3408 wrote to memory of 2944 3408 cmd.exe 182 PID 2944 wrote to memory of 3424 2944 smss.exe 184 PID 2944 wrote to memory of 3424 2944 smss.exe 184 PID 3424 wrote to memory of 4500 3424 cmd.exe 186 PID 3424 wrote to memory of 4500 3424 cmd.exe 186 PID 3424 wrote to memory of 4864 3424 cmd.exe 188 PID 3424 wrote to memory of 4864 3424 cmd.exe 188 PID 4864 wrote to memory of 2948 4864 smss.exe 190 PID 4864 wrote to memory of 2948 4864 smss.exe 190 PID 2948 wrote to memory of 2488 2948 cmd.exe 192 PID 2948 wrote to memory of 2488 2948 cmd.exe 192 PID 2948 wrote to memory of 3088 2948 cmd.exe 194 PID 2948 wrote to memory of 3088 2948 cmd.exe 194 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_deb4ea300fdb7e3a964ca20cc1992f87ab20a24be96e7c16c605a82ed70f3bb5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\uk-UA\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SsmT8dPniJ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:688
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1160
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3092
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4500
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tcsv1v0qfT.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2488
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat"15⤵PID:4756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3252
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rE1HJofSUb.bat"17⤵PID:1828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4528
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"19⤵PID:2040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2276
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Cu9aubHCzw.bat"21⤵PID:1352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1488
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IxigaWiN4Z.bat"23⤵PID:1204
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3148
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"25⤵PID:2708
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2880
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OZJpL0Zeaq.bat"27⤵PID:4652
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1304
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hJP5Gj8VmP.bat"29⤵PID:3428
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4764
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:60
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD509c38bf09493920e93b25f37f1ae4efe
SHA142e5d800056f08481870c4ca2d0d48181ca8edc8
SHA25637874b332a80efcccee52825b3d71d1faaae3820e09b47c3f161628bf35cc255
SHA51291eacaafc2cd9f80338302d6b3cc3a1aa957752f63a449fb2c1ebcac2bcc59fd8624d4e042c488b5fbe73b881da86c9de819d500de8c7eb6bc0d3951a2bf9123
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
191B
MD51e138fa285cb7ce2edebfd4059165131
SHA17fce61717450d78ef5d6546cd694d581d5355af0
SHA25671f689495c74e76f1712845ede80bc4ebebcd4c2ebbf7bafdc65b4985461f374
SHA51281c1c4829a879cc2739af12a431b0152ebd234c3fd2cff507b773aa15fa675ef9e1a8041828b3835eb16e26d456aac5d659f9878fa253082c7ab3a36a59ca978
-
Filesize
191B
MD5d36fb71b4b493f3058ddd87f7642a021
SHA1474675c98503f3e9a9d8a61366676dff8d2bf7f7
SHA25690fbfc11d59abf58ea4b06c8755925369d2f36a3fde86263fde36d9d5b3ce2dc
SHA5128b804bd96582b79a554596b1e23ba26207c90c96e87fd8447cd1555d7be6180eec9a8dcee0b7214095c3dc14b1a65e374b1b8c81dfbfc8bc40bd47aebfe99f96
-
Filesize
191B
MD54f58da33e7ff3f678fdde40e61404da6
SHA1df997c120afb65b781719992e5de57faf2c12a17
SHA256aeb137c311e6d5a25ee5449006627543e6f6f12c1d77ec127c83afa4c0749c46
SHA5122a04857e9bdbf2fb2453ad3a704b7b289829c770421ea615f0e0c8cb0316fd0b16ddd88ad46d24d8bc1d812a157d03460c1c890ab7b235385887d3675317ec9d
-
Filesize
191B
MD5d94ae6e90b8589f57c5fa1f098808e33
SHA1308448dcd3595f9cbe7921e4177430ab40b2432b
SHA256a2b04980174434e5789a345e50faea92d8ef974fbb91b4a1ff22992496d3a34e
SHA512483cf2ee4a8729a4f3877809da02d45649fb8acac1e9f4de0cea1b35d365118b94c7d5518a6df8f4d1aedccad99b0101065f92426a79ac2de3ddf61ebd774580
-
Filesize
191B
MD5a1d0eef714d54bedad898cda86f351e5
SHA1429b3e73b491ba4e2e813ece0f8afe0790195d09
SHA256b8f8fe90d31eb68d4b4ef420e5c73f98fec414e9bd7d19efd92599698ec00de0
SHA512ce08f4f07612629624039c15bf176f4dcdfe15d0d0f2f5f4f4b5ba67855ba1696ac49c4376e16a026cc60e502a0f66b1ec71a80a29762c5b4be744554630ddad
-
Filesize
191B
MD5a73612da1023096965d873f2b7110e11
SHA1c242e34210b910fdf47d56b2005012711eba6240
SHA25608cc353d229788ee42a518443a4c79b8eba9862bd7f2808df26ffc5ae7ebac17
SHA512f93e566392d3d4b5e029ea468b043efc4a770f2d1c2a938dd94d2b4951b60fb835041b3ac1a91803db934199e36fe1225b807a772186605b981520cf7283bd84
-
Filesize
191B
MD5e9cc90402355a83b7fa62c64c16bfca8
SHA1a44b0097675a929d21552107a51fa81d50fe4bc6
SHA256e60e9efa9a5481d27c87b5c0a8d0b29026acd2bdca568b968835ffc9c7b785c2
SHA5124ce3ee77b028f3896bb6631e8cda3a28e0f9ae62c3b23761ab872c65789e3b8f1affd93c20f6bfddbfb8c9c50148d418dd75143e3705c4e700414cabfa69a33d
-
Filesize
191B
MD5e4ec106f5fc453d2e9e403104fb0cf78
SHA116935f3c9e0a81ec210d843a44f8cf82b7d120cd
SHA2567ba42ea98cb2219347cbeb4baf6a6f76c48077c45c76aab670d906a2744f27c5
SHA51228f1bbbe6783c2cb7af47d5858860ecde2b2f3e7eeb65d2e6046ff11eb177537651b89f98d3e2f72cfbd7297c30381352ff4bb03052b500385de6ec407706fb4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
191B
MD5beab71ac179228529a7f12d79e5c61e0
SHA1f7e96e95e1a301add92117512aef3dc7f3ca833c
SHA256d3a2183c2a343d60e820286128d29f2e2839e2f5018bcfd369e4293a165a7189
SHA51208eb176ad34f2a6a2b94e256094f4d515f692a6730f323c62b08fd095eb0eb6494b4653f22c1d8469523d63a464fad40fdca374f35d93055ee145bffe46843cb
-
Filesize
191B
MD5e4f152c3a8ebb142b8a78820941fd9e2
SHA1572354b62f6c8fe042989d49082d9d6e55ac952e
SHA2566ff2ab368bbc6be2f0fd100752277018c9d757c6d8652ec9ccf5654c20cc5663
SHA512b2e444f406fd4a6978e4425e832011b8055756b069a00255e4bf2a9cd2c721d7a82dc1fcf5738cf0fa7dd38ba76420218e717e15881cd27cf91803664524975f
-
Filesize
191B
MD57a2c822b9a36bc87cbba83ad690f85c5
SHA1c212bd42d9aaf9f75ffb654a8ac7e6d700e44d43
SHA25689fbde782a36df988ca991ff3a8e9e77ce786461ae8e2a6118fc15b56191262e
SHA512325e4d903c8c7c56092792620456df17b190ce3b9857ed0db6e5cb55e7eb6cd1454e8debd909ae0f5d5a823a904ae0ec0e476d04988ddca1f84e8bda22a544c5
-
Filesize
191B
MD50886335fefc50072435dc9ebed3b6612
SHA15ac2a62a314b630027283325e8bd010e7edc3658
SHA256a4ae46c548e1746c33b30cb2052945093a10dee94b3e1f12e01b3c7af9eab209
SHA512d126ae978175d44a106d6bcdf922dd2123903af26a992d907f8759246dccb34556b4aa35bf17fba50bd6936d097e2b948f2939d8be836a10a113d1d3dd876cbe
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478