Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 19:07
Behavioral task
behavioral1
Sample
JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe
-
Size
1.3MB
-
MD5
7daa68e5ebb47a65b82ab9fdf7b5e6c0
-
SHA1
6b3c7f065574b8f05d774ca9cfde4306e232d29a
-
SHA256
c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4
-
SHA512
ff1c2f83fd972e399a02b7dbf92a2fcf8c4de4550e842a6966eabe0be5645da94368ba16e616d116e3449656db3010889f8479b3813f8c382ddea14f2a653020
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 728 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2516 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 2516 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x000d000000023a68-10.dat dcrat behavioral2/memory/2116-13-0x00000000009A0000-0x0000000000AB0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2964 powershell.exe 4992 powershell.exe 4948 powershell.exe 4164 powershell.exe 808 powershell.exe 4608 powershell.exe 3924 powershell.exe 2344 powershell.exe 4044 powershell.exe 2568 powershell.exe 4832 powershell.exe 2756 powershell.exe 4332 powershell.exe 3580 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe -
Executes dropped EXE 15 IoCs
pid Process 2116 DllCommonsvc.exe 3472 Idle.exe 2392 Idle.exe 2604 Idle.exe 116 Idle.exe 1632 Idle.exe 3952 Idle.exe 1656 Idle.exe 4972 Idle.exe 3472 Idle.exe 3684 Idle.exe 4700 Idle.exe 3572 Idle.exe 1656 Idle.exe 808 Idle.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 56 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 16 raw.githubusercontent.com 34 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 49 raw.githubusercontent.com 55 raw.githubusercontent.com 23 raw.githubusercontent.com 38 raw.githubusercontent.com 54 raw.githubusercontent.com 15 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Crashpad\attachments\System.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\attachments\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\lsass.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\unsecapp.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\smss.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\69ddcba757bf72 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Cursors\wininit.exe DllCommonsvc.exe File created C:\Windows\Cursors\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3012 schtasks.exe 2028 schtasks.exe 4872 schtasks.exe 4372 schtasks.exe 4864 schtasks.exe 4532 schtasks.exe 3672 schtasks.exe 4900 schtasks.exe 4020 schtasks.exe 1232 schtasks.exe 4592 schtasks.exe 3004 schtasks.exe 4396 schtasks.exe 4132 schtasks.exe 2760 schtasks.exe 3292 schtasks.exe 1592 schtasks.exe 3460 schtasks.exe 4028 schtasks.exe 4664 schtasks.exe 1352 schtasks.exe 2744 schtasks.exe 4144 schtasks.exe 728 schtasks.exe 4984 schtasks.exe 1384 schtasks.exe 3760 schtasks.exe 452 schtasks.exe 4852 schtasks.exe 2820 schtasks.exe 2336 schtasks.exe 4972 schtasks.exe 4616 schtasks.exe 4620 schtasks.exe 1648 schtasks.exe 4000 schtasks.exe 4724 schtasks.exe 2428 schtasks.exe 1980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2116 DllCommonsvc.exe 2116 DllCommonsvc.exe 2116 DllCommonsvc.exe 2116 DllCommonsvc.exe 2116 DllCommonsvc.exe 2116 DllCommonsvc.exe 2116 DllCommonsvc.exe 2116 DllCommonsvc.exe 2116 DllCommonsvc.exe 3580 powershell.exe 3580 powershell.exe 4992 powershell.exe 4992 powershell.exe 4948 powershell.exe 4948 powershell.exe 4164 powershell.exe 4164 powershell.exe 2568 powershell.exe 2568 powershell.exe 2344 powershell.exe 2344 powershell.exe 808 powershell.exe 808 powershell.exe 2964 powershell.exe 2964 powershell.exe 4332 powershell.exe 4332 powershell.exe 4832 powershell.exe 4832 powershell.exe 4608 powershell.exe 4608 powershell.exe 3924 powershell.exe 3924 powershell.exe 4044 powershell.exe 4044 powershell.exe 2344 powershell.exe 3472 Idle.exe 3472 Idle.exe 2756 powershell.exe 2756 powershell.exe 4832 powershell.exe 4332 powershell.exe 2568 powershell.exe 3580 powershell.exe 4044 powershell.exe 4992 powershell.exe 4948 powershell.exe 2964 powershell.exe 4164 powershell.exe 4608 powershell.exe 3924 powershell.exe 808 powershell.exe 2756 powershell.exe 2392 Idle.exe 2604 Idle.exe 116 Idle.exe 1632 Idle.exe 3952 Idle.exe 1656 Idle.exe 4972 Idle.exe 3472 Idle.exe 3684 Idle.exe 4700 Idle.exe 3572 Idle.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2116 DllCommonsvc.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe Token: SeDebugPrivilege 4164 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 808 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 4608 powershell.exe Token: SeDebugPrivilege 3472 Idle.exe Token: SeDebugPrivilege 3924 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2392 Idle.exe Token: SeDebugPrivilege 2604 Idle.exe Token: SeDebugPrivilege 116 Idle.exe Token: SeDebugPrivilege 1632 Idle.exe Token: SeDebugPrivilege 3952 Idle.exe Token: SeDebugPrivilege 1656 Idle.exe Token: SeDebugPrivilege 4972 Idle.exe Token: SeDebugPrivilege 3472 Idle.exe Token: SeDebugPrivilege 3684 Idle.exe Token: SeDebugPrivilege 4700 Idle.exe Token: SeDebugPrivilege 3572 Idle.exe Token: SeDebugPrivilege 1656 Idle.exe Token: SeDebugPrivilege 808 Idle.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2808 wrote to memory of 1956 2808 JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe 84 PID 2808 wrote to memory of 1956 2808 JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe 84 PID 2808 wrote to memory of 1956 2808 JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe 84 PID 1956 wrote to memory of 4964 1956 WScript.exe 86 PID 1956 wrote to memory of 4964 1956 WScript.exe 86 PID 1956 wrote to memory of 4964 1956 WScript.exe 86 PID 4964 wrote to memory of 2116 4964 cmd.exe 88 PID 4964 wrote to memory of 2116 4964 cmd.exe 88 PID 2116 wrote to memory of 2756 2116 DllCommonsvc.exe 130 PID 2116 wrote to memory of 2756 2116 DllCommonsvc.exe 130 PID 2116 wrote to memory of 3580 2116 DllCommonsvc.exe 131 PID 2116 wrote to memory of 3580 2116 DllCommonsvc.exe 131 PID 2116 wrote to memory of 4832 2116 DllCommonsvc.exe 132 PID 2116 wrote to memory of 4832 2116 DllCommonsvc.exe 132 PID 2116 wrote to memory of 4164 2116 DllCommonsvc.exe 133 PID 2116 wrote to memory of 4164 2116 DllCommonsvc.exe 133 PID 2116 wrote to memory of 2568 2116 DllCommonsvc.exe 134 PID 2116 wrote to memory of 2568 2116 DllCommonsvc.exe 134 PID 2116 wrote to memory of 4044 2116 DllCommonsvc.exe 135 PID 2116 wrote to memory of 4044 2116 DllCommonsvc.exe 135 PID 2116 wrote to memory of 4948 2116 DllCommonsvc.exe 136 PID 2116 wrote to memory of 4948 2116 DllCommonsvc.exe 136 PID 2116 wrote to memory of 4992 2116 DllCommonsvc.exe 137 PID 2116 wrote to memory of 4992 2116 DllCommonsvc.exe 137 PID 2116 wrote to memory of 2964 2116 DllCommonsvc.exe 138 PID 2116 wrote to memory of 2964 2116 DllCommonsvc.exe 138 PID 2116 wrote to memory of 2344 2116 DllCommonsvc.exe 140 PID 2116 wrote to memory of 2344 2116 DllCommonsvc.exe 140 PID 2116 wrote to memory of 808 2116 DllCommonsvc.exe 141 PID 2116 wrote to memory of 808 2116 DllCommonsvc.exe 141 PID 2116 wrote to memory of 3924 2116 DllCommonsvc.exe 142 PID 2116 wrote to memory of 3924 2116 DllCommonsvc.exe 142 PID 2116 wrote to memory of 4608 2116 DllCommonsvc.exe 143 PID 2116 wrote to memory of 4608 2116 DllCommonsvc.exe 143 PID 2116 wrote to memory of 4332 2116 DllCommonsvc.exe 144 PID 2116 wrote to memory of 4332 2116 DllCommonsvc.exe 144 PID 2116 wrote to memory of 3472 2116 DllCommonsvc.exe 157 PID 2116 wrote to memory of 3472 2116 DllCommonsvc.exe 157 PID 3472 wrote to memory of 4236 3472 Idle.exe 164 PID 3472 wrote to memory of 4236 3472 Idle.exe 164 PID 4236 wrote to memory of 900 4236 cmd.exe 166 PID 4236 wrote to memory of 900 4236 cmd.exe 166 PID 4236 wrote to memory of 2392 4236 cmd.exe 170 PID 4236 wrote to memory of 2392 4236 cmd.exe 170 PID 2392 wrote to memory of 3912 2392 Idle.exe 176 PID 2392 wrote to memory of 3912 2392 Idle.exe 176 PID 3912 wrote to memory of 3740 3912 cmd.exe 178 PID 3912 wrote to memory of 3740 3912 cmd.exe 178 PID 3912 wrote to memory of 2604 3912 cmd.exe 182 PID 3912 wrote to memory of 2604 3912 cmd.exe 182 PID 2604 wrote to memory of 952 2604 Idle.exe 184 PID 2604 wrote to memory of 952 2604 Idle.exe 184 PID 952 wrote to memory of 1516 952 cmd.exe 186 PID 952 wrote to memory of 1516 952 cmd.exe 186 PID 952 wrote to memory of 116 952 cmd.exe 189 PID 952 wrote to memory of 116 952 cmd.exe 189 PID 116 wrote to memory of 3332 116 Idle.exe 191 PID 116 wrote to memory of 3332 116 Idle.exe 191 PID 3332 wrote to memory of 1356 3332 cmd.exe 193 PID 3332 wrote to memory of 1356 3332 cmd.exe 193 PID 3332 wrote to memory of 1632 3332 cmd.exe 195 PID 3332 wrote to memory of 1632 3332 cmd.exe 195 PID 1632 wrote to memory of 4948 1632 Idle.exe 197 PID 1632 wrote to memory of 4948 1632 Idle.exe 197 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c2cfbe116e86d51d079cb57f3d43762688a2767c97c499132ffb3b2036e543c4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\attachments\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Media Renderer\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\skins\fonts\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aTd08pZfDw.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:900
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DiMaLaQqUm.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3740
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1516
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1356
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gWC6ojzqIZ.bat"14⤵PID:4948
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1124
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z9xTb8lNHs.bat"16⤵PID:1572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2576
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4stVUxPy0P.bat"18⤵PID:1928
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4780
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"20⤵PID:2284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5088
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RjWoOVK6wo.bat"22⤵PID:1384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1012
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat"24⤵PID:3296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1648
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eKh6VzgSrU.bat"26⤵PID:2580
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4160
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NczlPfxoCy.bat"28⤵PID:3940
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4536
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D2zd9hDRps.bat"30⤵PID:1992
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1440
-
-
C:\Users\Default User\Idle.exe"C:\Users\Default User\Idle.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\attachments\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Crashpad\attachments\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Cursors\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\Cursors\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\providercommon\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\Public\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Public\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\skins\fonts\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
195B
MD5243d7ae7f96acd1aee11ff96ee6e38cf
SHA156af5ef992af3c027467ce53b03b55e5d195b357
SHA2567fe4521865f3d44270e91fe5455e33d42fb9f65fb157225f13b8c164c1bf4ed9
SHA512a51a3b59fcf3cb201bdaa3e1250631369240706f7ac04cb0559e6ff382ba9c130d88d948153bc6cfeafd58b186773021c94487f6155b272aaed929a2b9c68b7a
-
Filesize
195B
MD5ddb835c5283cb91d35cd12da53938a34
SHA1bb4f42bf17ec4987a85059b1e5eb3a20a166d313
SHA25690eb4f8711408a76022a055021429a28cfd1f34eaaa810eb5a543e3090e583e6
SHA5121de108b7725db3c226a6d9f79164d90f21a99984adbbf4cc73f8794bce18e2d0f6866d637f4ea87adab3f8092a5f66f13c119da3e4f8df305da19c5ff579ab4c
-
Filesize
195B
MD52c277e74ac38d727441ab37eb602f599
SHA19f5094e8ab0c221f822ccd096eeecb32f1973a2b
SHA2567381432de50474f02dfb2c312ecb5e5cae5ac6a0bcea2343353328ad114d4b2b
SHA51240a651c9232d83fa233518d592c64e406f34a90993d65a1592e61a5749c01fb10e30930924656be6904e0feab055ef9403c08264336a054db33d46f089e32497
-
Filesize
195B
MD57c45091202a18512b5f27fba6ca9f166
SHA1c2cb3464775f8725185b42ea4f981e5c932a57a9
SHA256fd72e4b9aa081cb2c8a51521fa42e06b7f0e94b12ae75690de98e023e6bbb3f9
SHA512a22407730aac06cd081f3805cbe21c3821e19e054925ef6b9c8bc5e9c3f1abfe6f1661a68a9c20a45f902d24995f91a3a79759f0a3060502abb9eb9972be4d76
-
Filesize
195B
MD5c23ea3f27bc33c64b3b715cf3360a64a
SHA134d06cc66a33deb88adbf000cacfb814fe2d82f9
SHA256182b05a849696c0482de08d8405642e8748b7ff29abed4f40161138c6701b92d
SHA51212e79990d4d3a680a0af5ac2242496351e2c88363b8a86882da989c482441b2dec7a9bc25d08398a8df325ec40d41fdb88bd1c58cc032004028c67b1a623a237
-
Filesize
195B
MD51b7ec18b166a7de542b6185c1eb07f28
SHA136473a656f4968911cca694993bad5d235d49b37
SHA2565a4e0470ed2280e24c4070a8e31bc9909ed5633ffc9f1f71adc828eb9b41b21b
SHA512c0fcf43d5e81af5c395fc200ad13c0b2b47d24e98e68e51aa83c2b2764069cd0ba2e54005d36fe73441c2a4c07341266c0e2df3d25ed8f5298dcad3ad21788db
-
Filesize
195B
MD5c718c25c260b53d9037318dcc4ae67dd
SHA1c064716c0fd6c60a19ac7b2c43ff42f771252e62
SHA2562c45cb5f78af29a257d11b88c0a6147d5dd505f578009f8b0fb6fed42d5238d8
SHA512c91524bfeb926843740481a354fdc5102b52e91051b0477e0768d873423a2f86777311bccc7dabccef1e343762d0a1b6ff781410f637743bdbd7840419817fc2
-
Filesize
195B
MD5e25902e054cb9299ffe6709a3ab9d964
SHA1fc6c797f04e2fb9c2a9e26a1df8f62e802b1811f
SHA256962d57aa331ec2bb4f32a89ea65735687897292cab2f3f0464f56dd64edbf496
SHA512415ad8aae56d9fc29bbc257ea04dcae209541929772ea295c99d97d3776901fe2f0f2fe9cb8054b99771dc51b575fea9b265c6a33c5546aec893deeb677ae12e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD5948a8ac649991bf615b30a3ef09b0422
SHA1035d29224786591c79a792d8f5a68b08f2633950
SHA256ecb020650c5623192c1bebd9e8447a61ab265567ed7c2b352266e5fd2af8ab1a
SHA512e93e37308b0489fa433826ff1138c6771aaf4e8aa3939c527e79c5eb5bd621d523d773591e6cd844a05f2cf652b9a519118aec3ef1931cbb243d57d2bb76c82a
-
Filesize
195B
MD521d3ea0af7de4d4276a616f416b3eac9
SHA100d16d2a6adfd1eb81f6e09aa8bf25e315d070dd
SHA256b0e1dfcddf9873148e1f7f606ca44dee27f50ff7c3de94d9279600bde3f260b7
SHA512283b541052b8e1a1f491babc454d2fff74dbaa953fb60e816549366ba2110a8cb52423cef7fd425f76d8f2f32178a537c48b38fa006ba762ed1c39fa7f7c3115
-
Filesize
195B
MD54e287cb5410edd1bce7e2412ffefd68b
SHA1391ce274c3e5fa32bdd0067d3e59124fa45bc6e9
SHA256fae15eb6bbaaf4ca0dcd4ca3c43169e4da47f28421592a89cd77c29a1ec33e39
SHA512c7eddc08213d67792ac678bf1e4e2744c19d9ab531d29f109c24549cf4f1d35eb2f52af3ddc5cf2333a5fb69903b119a3c441c193fdb27dd489bd4257ce8c07b
-
Filesize
195B
MD5b71537d88179218924d0bbc5792fea86
SHA1f53b66b53f489fb524c5baae628aef1b04d1a239
SHA25699ccb68509c565cd1d36aa5cacdf6a69d6269029a9de7fb973184ddb0495e9c6
SHA51250339646583e131626f2932c9497dc32fedaa266f19e432b970a9ad02028eb6fb8015a88d3135fe572acdf1e72a1a0792c6d491d82a21ca137371b7b7ba85457
-
Filesize
195B
MD5c727ba514d426bcdb93ed52b2c2e17aa
SHA11890d739dd699c8f8f84c8ffa42ba4973d03db30
SHA25612d99159f5b3a78944d535ffdaa9a89143d56973dd573a8891a559df8f362a90
SHA51207e265e58642755d2c56b2963e64d26d06b58807cefe2d4d8c6b0b5f217411097b03ca44cd5ef3b4443d36c8034a40224baade2197ac618a8a2220561228f9de
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478