Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 21:12
Behavioral task
behavioral1
Sample
JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe
-
Size
1.3MB
-
MD5
61f34537bf4e69f94077ac1e94fb2b39
-
SHA1
b2c1d94a31cdca33e6c8e3d592a14bca51526e0f
-
SHA256
3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45
-
SHA512
58de7be8287f381227746eef672543b257d06e45704be5b6ca7cca223fbc5ddc1258da3604e8a47cba6841c7aaa95eeeea6eb2a80fb7de9b014e1a9ddc581abc
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 4876 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 4876 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b75-10.dat dcrat behavioral2/memory/2940-13-0x0000000000AE0000-0x0000000000BF0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3316 powershell.exe 1664 powershell.exe 676 powershell.exe 4144 powershell.exe 4368 powershell.exe 1424 powershell.exe 4364 powershell.exe 2740 powershell.exe 3228 powershell.exe 1184 powershell.exe 1444 powershell.exe 3540 powershell.exe 64 powershell.exe 812 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SppExtComObj.exe -
Executes dropped EXE 15 IoCs
pid Process 2940 DllCommonsvc.exe 5060 SppExtComObj.exe 4528 SppExtComObj.exe 1444 SppExtComObj.exe 1664 SppExtComObj.exe 2396 SppExtComObj.exe 4224 SppExtComObj.exe 2864 SppExtComObj.exe 3120 SppExtComObj.exe 3696 SppExtComObj.exe 4712 SppExtComObj.exe 3316 SppExtComObj.exe 464 SppExtComObj.exe 4816 SppExtComObj.exe 1636 SppExtComObj.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 18 raw.githubusercontent.com 25 raw.githubusercontent.com 47 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 19 raw.githubusercontent.com 26 raw.githubusercontent.com 40 raw.githubusercontent.com 46 raw.githubusercontent.com 54 raw.githubusercontent.com 41 raw.githubusercontent.com 45 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\sihost.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\unsecapp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\PLA\Reports\es-ES\TextInputHost.exe DllCommonsvc.exe File created C:\Windows\PLA\Reports\es-ES\22eafd247d37c3 DllCommonsvc.exe File created C:\Windows\Speech\Common\en-US\winlogon.exe DllCommonsvc.exe File created C:\Windows\DigitalLocker\en-US\wininit.exe DllCommonsvc.exe File created C:\Windows\DigitalLocker\en-US\56085415360792 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SppExtComObj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4668 schtasks.exe 3148 schtasks.exe 3568 schtasks.exe 3152 schtasks.exe 3860 schtasks.exe 5000 schtasks.exe 780 schtasks.exe 1896 schtasks.exe 1428 schtasks.exe 3912 schtasks.exe 2880 schtasks.exe 3264 schtasks.exe 1388 schtasks.exe 4208 schtasks.exe 3988 schtasks.exe 4644 schtasks.exe 2856 schtasks.exe 2168 schtasks.exe 2080 schtasks.exe 1940 schtasks.exe 840 schtasks.exe 5072 schtasks.exe 2396 schtasks.exe 2500 schtasks.exe 3288 schtasks.exe 1300 schtasks.exe 1640 schtasks.exe 4080 schtasks.exe 640 schtasks.exe 2412 schtasks.exe 2208 schtasks.exe 1504 schtasks.exe 1596 schtasks.exe 1572 schtasks.exe 3060 schtasks.exe 4076 schtasks.exe 2808 schtasks.exe 2608 schtasks.exe 924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 2940 DllCommonsvc.exe 1444 powershell.exe 1444 powershell.exe 812 powershell.exe 812 powershell.exe 1184 powershell.exe 1184 powershell.exe 3540 powershell.exe 3540 powershell.exe 1664 powershell.exe 1664 powershell.exe 4368 powershell.exe 4368 powershell.exe 2740 powershell.exe 2740 powershell.exe 812 powershell.exe 3316 powershell.exe 3316 powershell.exe 4144 powershell.exe 4144 powershell.exe 4364 powershell.exe 4364 powershell.exe 3228 powershell.exe 3228 powershell.exe 676 powershell.exe 676 powershell.exe 1424 powershell.exe 1424 powershell.exe 64 powershell.exe 64 powershell.exe 4144 powershell.exe 1424 powershell.exe 1184 powershell.exe 1444 powershell.exe 3540 powershell.exe 4368 powershell.exe 1664 powershell.exe 2740 powershell.exe 4364 powershell.exe 3316 powershell.exe 3228 powershell.exe 676 powershell.exe 64 powershell.exe 5060 SppExtComObj.exe 4528 SppExtComObj.exe 1444 SppExtComObj.exe 1664 SppExtComObj.exe 2396 SppExtComObj.exe 4224 SppExtComObj.exe 2864 SppExtComObj.exe 3120 SppExtComObj.exe 3696 SppExtComObj.exe 4712 SppExtComObj.exe 3316 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2940 DllCommonsvc.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeDebugPrivilege 4144 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 5060 SppExtComObj.exe Token: SeDebugPrivilege 4528 SppExtComObj.exe Token: SeDebugPrivilege 1444 SppExtComObj.exe Token: SeDebugPrivilege 1664 SppExtComObj.exe Token: SeDebugPrivilege 2396 SppExtComObj.exe Token: SeDebugPrivilege 4224 SppExtComObj.exe Token: SeDebugPrivilege 2864 SppExtComObj.exe Token: SeDebugPrivilege 3120 SppExtComObj.exe Token: SeDebugPrivilege 3696 SppExtComObj.exe Token: SeDebugPrivilege 4712 SppExtComObj.exe Token: SeDebugPrivilege 3316 SppExtComObj.exe Token: SeDebugPrivilege 464 SppExtComObj.exe Token: SeDebugPrivilege 4816 SppExtComObj.exe Token: SeDebugPrivilege 1636 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1528 wrote to memory of 1920 1528 JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe 82 PID 1528 wrote to memory of 1920 1528 JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe 82 PID 1528 wrote to memory of 1920 1528 JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe 82 PID 1920 wrote to memory of 3936 1920 WScript.exe 83 PID 1920 wrote to memory of 3936 1920 WScript.exe 83 PID 1920 wrote to memory of 3936 1920 WScript.exe 83 PID 3936 wrote to memory of 2940 3936 cmd.exe 85 PID 3936 wrote to memory of 2940 3936 cmd.exe 85 PID 2940 wrote to memory of 64 2940 DllCommonsvc.exe 126 PID 2940 wrote to memory of 64 2940 DllCommonsvc.exe 126 PID 2940 wrote to memory of 3316 2940 DllCommonsvc.exe 127 PID 2940 wrote to memory of 3316 2940 DllCommonsvc.exe 127 PID 2940 wrote to memory of 4368 2940 DllCommonsvc.exe 128 PID 2940 wrote to memory of 4368 2940 DllCommonsvc.exe 128 PID 2940 wrote to memory of 3540 2940 DllCommonsvc.exe 129 PID 2940 wrote to memory of 3540 2940 DllCommonsvc.exe 129 PID 2940 wrote to memory of 4144 2940 DllCommonsvc.exe 130 PID 2940 wrote to memory of 4144 2940 DllCommonsvc.exe 130 PID 2940 wrote to memory of 1444 2940 DllCommonsvc.exe 131 PID 2940 wrote to memory of 1444 2940 DllCommonsvc.exe 131 PID 2940 wrote to memory of 1184 2940 DllCommonsvc.exe 132 PID 2940 wrote to memory of 1184 2940 DllCommonsvc.exe 132 PID 2940 wrote to memory of 812 2940 DllCommonsvc.exe 134 PID 2940 wrote to memory of 812 2940 DllCommonsvc.exe 134 PID 2940 wrote to memory of 4364 2940 DllCommonsvc.exe 135 PID 2940 wrote to memory of 4364 2940 DllCommonsvc.exe 135 PID 2940 wrote to memory of 676 2940 DllCommonsvc.exe 137 PID 2940 wrote to memory of 676 2940 DllCommonsvc.exe 137 PID 2940 wrote to memory of 3228 2940 DllCommonsvc.exe 138 PID 2940 wrote to memory of 3228 2940 DllCommonsvc.exe 138 PID 2940 wrote to memory of 1424 2940 DllCommonsvc.exe 139 PID 2940 wrote to memory of 1424 2940 DllCommonsvc.exe 139 PID 2940 wrote to memory of 1664 2940 DllCommonsvc.exe 140 PID 2940 wrote to memory of 1664 2940 DllCommonsvc.exe 140 PID 2940 wrote to memory of 2740 2940 DllCommonsvc.exe 142 PID 2940 wrote to memory of 2740 2940 DllCommonsvc.exe 142 PID 2940 wrote to memory of 1948 2940 DllCommonsvc.exe 153 PID 2940 wrote to memory of 1948 2940 DllCommonsvc.exe 153 PID 1948 wrote to memory of 2328 1948 cmd.exe 156 PID 1948 wrote to memory of 2328 1948 cmd.exe 156 PID 1948 wrote to memory of 5060 1948 cmd.exe 159 PID 1948 wrote to memory of 5060 1948 cmd.exe 159 PID 5060 wrote to memory of 4584 5060 SppExtComObj.exe 161 PID 5060 wrote to memory of 4584 5060 SppExtComObj.exe 161 PID 4584 wrote to memory of 3628 4584 cmd.exe 163 PID 4584 wrote to memory of 3628 4584 cmd.exe 163 PID 4584 wrote to memory of 4528 4584 cmd.exe 167 PID 4584 wrote to memory of 4528 4584 cmd.exe 167 PID 4528 wrote to memory of 4344 4528 SppExtComObj.exe 168 PID 4528 wrote to memory of 4344 4528 SppExtComObj.exe 168 PID 4344 wrote to memory of 2236 4344 cmd.exe 170 PID 4344 wrote to memory of 2236 4344 cmd.exe 170 PID 4344 wrote to memory of 1444 4344 cmd.exe 171 PID 4344 wrote to memory of 1444 4344 cmd.exe 171 PID 1444 wrote to memory of 1188 1444 SppExtComObj.exe 173 PID 1444 wrote to memory of 1188 1444 SppExtComObj.exe 173 PID 1188 wrote to memory of 3288 1188 cmd.exe 175 PID 1188 wrote to memory of 3288 1188 cmd.exe 175 PID 1188 wrote to memory of 1664 1188 cmd.exe 177 PID 1188 wrote to memory of 1664 1188 cmd.exe 177 PID 1664 wrote to memory of 4236 1664 SppExtComObj.exe 178 PID 1664 wrote to memory of 4236 1664 SppExtComObj.exe 178 PID 4236 wrote to memory of 3932 4236 cmd.exe 180 PID 4236 wrote to memory of 3932 4236 cmd.exe 180 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c258af2e7dd12a2971da815b13306d1edd006b4068c2ec4eec4286128d81f45.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Oracle\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Reports\es-ES\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\PrintHood\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Music\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\en-US\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Saved Games\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ylrZgKCI9k.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2328
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhzsSyDvNE.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3628
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fjnbjzFmbP.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2236
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ELjGFNzRMY.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3288
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhzsSyDvNE.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3932
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"15⤵PID:780
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:924
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat"17⤵PID:4556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3588
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"19⤵PID:3336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5112
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1JZ2DT5CuV.bat"21⤵PID:892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4344
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtKWrLEt72.bat"23⤵PID:4016
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1224
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"25⤵PID:244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4936
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"27⤵PID:1404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3420
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L8pPJcA7Kt.bat"29⤵PID:3020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:5020
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"31⤵PID:4200
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:4800
-
-
C:\Users\Default\Saved Games\SppExtComObj.exe"C:\Users\Default\Saved Games\SppExtComObj.exe"32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Oracle\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Oracle\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Windows\PLA\Reports\es-ES\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\es-ES\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Windows\PLA\Reports\es-ES\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\PrintHood\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\PrintHood\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Music\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\Music\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Music\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\providercommon\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\DigitalLocker\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Saved Games\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\Saved Games\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Saved Games\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Music\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Music\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Music\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
210B
MD5c6c94d3e58214303dc9809b23fca659f
SHA176d0a145495a1d23274753781e311319dc4b534a
SHA256e6e5758b20f65bfaf55f3915d98914e9179d368fea33d49c7b954fdc0070cc9b
SHA512812d16ba01637e30c11fbb04a706110426ca90be3bde519dbd3a0893bb98dd681b70218b06302c97ea9ba297ea15af888f563f4a3aa6b3da312cdcb89895ee72
-
Filesize
210B
MD5d16f5e10468da3ac2da7459d82e2e356
SHA1372ae93f08f8343de682c9a3ee75a275e9b109ac
SHA25673e5aad9faeecf49f3b3784e2342e6aed1d14566393afb85b16779663558a5b7
SHA512b11c06dadd6ff8bc78f09037464840f904a4efc6748d739345f09fb6645ceab1a671c67577084fbd2edc888864c1e224c984eb3e1fcd6164a983c2356c16daa6
-
Filesize
210B
MD52d638cc52f91d59d9be77ac1ea052aec
SHA19b3510ad6383cd34e781d060a4e4296c9ec35849
SHA256431e530dde1e52477f3a81e334a480af677e5e57b6b8bdd9b5d623f9cee7cb8c
SHA51240adda61ec0bd2c0e95f5a0fd14d9b2633f1fb757d096476c64a0ebc9cab114ffd6e0a13bf7a718422012c5257564430031c7cf9ae596c39610118824065e832
-
Filesize
210B
MD5097bbbef19cd15c7d5b3b825a3fa43a4
SHA1d85365093df909acfce1d030dcd7630a6caaf973
SHA256912450bb8e3c82256788979a2972cb58c0693e7db102a8647f2b2423f91d1067
SHA512e140d4f0521d2b8a070fb5228a82ee5a6a98ac4b5f3fdc6687bfa26f3a9377955a343ed50ae6db8ec2a106c0eac06338f0ee171f1c9a3fa7c1b76c9168cd6e4c
-
Filesize
210B
MD5348ac50db2dae32f76ed9adbab9db3cf
SHA1f900b085f56b965be5dd2f49ce8113fce26afc5c
SHA256f87b70a8d583d2c148654dab38c91153b333266ddb55c0fd4f77388b20e2a57e
SHA5127c96a20ea2b9b371f2ab63fa4083fd6ac1cf6d3c48e703ce971cc6dc63b5292ee7c3e10f7f443db62e46eab199c22fe16f87a4e6b26c2b6ac103a977624aaf97
-
Filesize
210B
MD5632e01e4c18bec59222b91e330a6c109
SHA11bb7c8986b22a24ede68e572164f34ad769124c3
SHA256dd3d760fd989553b283c50536491c26a4edebc73c82bce02b18d313a6733a829
SHA512aa6e6cc7f160c345806b292d4d7650b627ad2b12654c0cb75b00eb43bbbc7828ed971b654e83dc47d9de18b728dab341fe6a65255aed6c28fb7ea398be30e1aa
-
Filesize
210B
MD54f00b49547c66325700a7f2886c637a0
SHA17c09e9c77c6083040ead5015a98d61e10c7efef5
SHA256e5e6152f24c94244bc7f7752c3b63dc0511d5be7c011a92ca2bf72b2d79cb55d
SHA5120531eb0e563cde1624825ecbd8916d8999df1677d68c379f18eb140909f3e50a16f1f4dc57711fb984d77897512bb74ccb09ac2833ea69264b1b7f05fa8cc5d1
-
Filesize
210B
MD58cc6dd487f083917c3629059e4ab2a79
SHA15b4afd265d7554fbc2d98d888edd1f7d70c17ce6
SHA256f0d2dfa05181d3fb88b45d726f5d9970423e27cb9a2afe0138da5afb4390fb42
SHA5127ea9be968f5017882f30a79ed2e4f4544207fb98e612b0e37e79f4bf058ad33ff42dcff987b1084920d6c91044d8edead215d080ebd947290c73e12346753367
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
210B
MD5c0314479b1c336013b1998938c78a5af
SHA1fe0e42f264dd0d8136ce428e420e89a33ec9909e
SHA2562c876ed37683049c4745d86ac5c9a511bf3681cf025c69d3dd2adcb4623f3a06
SHA512f05f86dd51e671453098df2a45c1c3add71054520a3a2ff189ce12167c93a80b7a450983ed90da55c14726f250946c165cb263822efac1fd78989a65be1bb93d
-
Filesize
210B
MD5a72b6cd10ec56fd647c6fda98a0ac952
SHA1625d60753a90834ba6d2f79fbf06543cb40a0b23
SHA256e1e740e259e0c329431bb18fa008522f059f6aec845243c3ce0ffcf853e2bd6a
SHA51287e2b5dc05d2feb3c9219ef53af84dfda058edc19a452506e2b52a55670848b28c37a0c24013f9f1f14768d47fc60071a5dcea7b2ad0cbb5514e29258bcf99e8
-
Filesize
210B
MD5b4484566398722deb8e9de52120b5d30
SHA1ed7dfc3c51a3684f2da789b243ce8e1dcbe5945b
SHA2563be27ff51f92a34563bc6ebf0a65174ca6915e52e7e05e62e514aeeaccdaeae6
SHA512a45cbde2f96b384ecd7318fe5c648698521303c1b898337713b9c9081e2680dca1304871ea41a236efd6ad361b611c59c0bd1e3336b8d6b142de2864b83bbbf5
-
Filesize
210B
MD5e7435346bd749beb891afd46798886b1
SHA1ea5949eda2893e1ced8e5aee29590dc04f4498e4
SHA256f83a0305c61f6f978047c3eb0c5990ee4d7b5c059bf3590586c67cba7a7b698c
SHA51215a2355b0d22d3fd594abba09d51fc78b4d97dc1e0f56b7f7394e61f503f750a9a0aff025f85f9517ceae9f5a58169aedf3e6dab1d9e3715e020055b198e9f25
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478