Analysis
-
max time kernel
53s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:43
Behavioral task
behavioral1
Sample
JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe
-
Size
1.3MB
-
MD5
6208038b6a641fa1fdd98f07e5bffcb4
-
SHA1
19cc212851bf39ca14a4abf86a8236898d5a0814
-
SHA256
e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1
-
SHA512
953d9e987897e9d0a7f6f5e979e81876b4a053f3fbbd902784566ce48d1d9b819b74aca2a8c96e55aa6243731b4318aed2afc05f89952982b4cc44a3cf1223bc
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 416 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4624 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 4680 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 4680 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023c97-10.dat dcrat behavioral2/memory/1552-13-0x0000000000D80000-0x0000000000E90000-memory.dmp dcrat behavioral2/files/0x0007000000023cc0-306.dat dcrat behavioral2/files/0x0007000000023cc0-312.dat dcrat behavioral2/files/0x0007000000023cc0-319.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3872 powershell.exe 3496 powershell.exe 3676 powershell.exe 644 powershell.exe 1808 powershell.exe 1964 powershell.exe 3428 powershell.exe 4300 powershell.exe 3964 powershell.exe 5016 powershell.exe 1932 powershell.exe 1528 powershell.exe 1148 powershell.exe 1232 powershell.exe 1956 powershell.exe 3980 powershell.exe 764 powershell.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 6 IoCs
pid Process 1552 DllCommonsvc.exe 1584 smss.exe 5892 smss.exe 2372 smss.exe 3060 smss.exe 1140 smss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 25 raw.githubusercontent.com 39 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 41 raw.githubusercontent.com 17 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 16 raw.githubusercontent.com 46 raw.githubusercontent.com 49 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Crashpad\reports\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\38384e6a620884 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\Idle.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\Crashpad\reports\spoolsv.exe DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe DllCommonsvc.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\55b276f4edf653 DllCommonsvc.exe File created C:\Windows\IdentityCRL\production\sihost.exe DllCommonsvc.exe File created C:\Windows\IdentityCRL\production\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\explorer.exe DllCommonsvc.exe File created C:\Windows\Performance\WinSAT\7a0fd90576e088 DllCommonsvc.exe File created C:\Windows\IME\taskhostw.exe DllCommonsvc.exe File created C:\Windows\IME\ea9f0e6c9e2dcd DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings smss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3180 schtasks.exe 1600 schtasks.exe 3512 schtasks.exe 4360 schtasks.exe 4584 schtasks.exe 952 schtasks.exe 3508 schtasks.exe 4716 schtasks.exe 1356 schtasks.exe 2388 schtasks.exe 3412 schtasks.exe 1784 schtasks.exe 4888 schtasks.exe 5076 schtasks.exe 3976 schtasks.exe 5088 schtasks.exe 1692 schtasks.exe 2572 schtasks.exe 416 schtasks.exe 4916 schtasks.exe 1204 schtasks.exe 2252 schtasks.exe 4100 schtasks.exe 3928 schtasks.exe 5056 schtasks.exe 780 schtasks.exe 2788 schtasks.exe 4800 schtasks.exe 4912 schtasks.exe 3628 schtasks.exe 1048 schtasks.exe 3136 schtasks.exe 4484 schtasks.exe 896 schtasks.exe 1476 schtasks.exe 3932 schtasks.exe 1864 schtasks.exe 4324 schtasks.exe 3492 schtasks.exe 2272 schtasks.exe 1216 schtasks.exe 4624 schtasks.exe 648 schtasks.exe 5044 schtasks.exe 3864 schtasks.exe 4132 schtasks.exe 3128 schtasks.exe 1920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 1552 DllCommonsvc.exe 644 powershell.exe 644 powershell.exe 1932 powershell.exe 1932 powershell.exe 5016 powershell.exe 5016 powershell.exe 764 powershell.exe 764 powershell.exe 3496 powershell.exe 3496 powershell.exe 1528 powershell.exe 1528 powershell.exe 1232 powershell.exe 1808 powershell.exe 1232 powershell.exe 1808 powershell.exe 1964 powershell.exe 1964 powershell.exe 3676 powershell.exe 3676 powershell.exe 3980 powershell.exe 3980 powershell.exe 3428 powershell.exe 3428 powershell.exe 3964 powershell.exe 3964 powershell.exe 3872 powershell.exe 3872 powershell.exe 1148 powershell.exe 1148 powershell.exe 1956 powershell.exe 1956 powershell.exe 4300 powershell.exe 4300 powershell.exe 1584 smss.exe 1584 smss.exe 4300 powershell.exe 1964 powershell.exe 1932 powershell.exe 644 powershell.exe 1528 powershell.exe 3428 powershell.exe 3964 powershell.exe 5016 powershell.exe 764 powershell.exe 3496 powershell.exe 1808 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1552 DllCommonsvc.exe Token: SeDebugPrivilege 644 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 4300 powershell.exe Token: SeDebugPrivilege 1232 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 3980 powershell.exe Token: SeDebugPrivilege 1584 smss.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 5892 smss.exe Token: SeDebugPrivilege 2372 smss.exe Token: SeDebugPrivilege 3060 smss.exe Token: SeDebugPrivilege 1140 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2444 2332 JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe 83 PID 2332 wrote to memory of 2444 2332 JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe 83 PID 2332 wrote to memory of 2444 2332 JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe 83 PID 2444 wrote to memory of 3056 2444 WScript.exe 84 PID 2444 wrote to memory of 3056 2444 WScript.exe 84 PID 2444 wrote to memory of 3056 2444 WScript.exe 84 PID 3056 wrote to memory of 1552 3056 cmd.exe 86 PID 3056 wrote to memory of 1552 3056 cmd.exe 86 PID 1552 wrote to memory of 1956 1552 DllCommonsvc.exe 137 PID 1552 wrote to memory of 1956 1552 DllCommonsvc.exe 137 PID 1552 wrote to memory of 1528 1552 DllCommonsvc.exe 138 PID 1552 wrote to memory of 1528 1552 DllCommonsvc.exe 138 PID 1552 wrote to memory of 1148 1552 DllCommonsvc.exe 139 PID 1552 wrote to memory of 1148 1552 DllCommonsvc.exe 139 PID 1552 wrote to memory of 1932 1552 DllCommonsvc.exe 140 PID 1552 wrote to memory of 1932 1552 DllCommonsvc.exe 140 PID 1552 wrote to memory of 5016 1552 DllCommonsvc.exe 141 PID 1552 wrote to memory of 5016 1552 DllCommonsvc.exe 141 PID 1552 wrote to memory of 644 1552 DllCommonsvc.exe 142 PID 1552 wrote to memory of 644 1552 DllCommonsvc.exe 142 PID 1552 wrote to memory of 3428 1552 DllCommonsvc.exe 143 PID 1552 wrote to memory of 3428 1552 DllCommonsvc.exe 143 PID 1552 wrote to memory of 3964 1552 DllCommonsvc.exe 144 PID 1552 wrote to memory of 3964 1552 DllCommonsvc.exe 144 PID 1552 wrote to memory of 4300 1552 DllCommonsvc.exe 145 PID 1552 wrote to memory of 4300 1552 DllCommonsvc.exe 145 PID 1552 wrote to memory of 1964 1552 DllCommonsvc.exe 147 PID 1552 wrote to memory of 1964 1552 DllCommonsvc.exe 147 PID 1552 wrote to memory of 3872 1552 DllCommonsvc.exe 148 PID 1552 wrote to memory of 3872 1552 DllCommonsvc.exe 148 PID 1552 wrote to memory of 764 1552 DllCommonsvc.exe 150 PID 1552 wrote to memory of 764 1552 DllCommonsvc.exe 150 PID 1552 wrote to memory of 1808 1552 DllCommonsvc.exe 152 PID 1552 wrote to memory of 1808 1552 DllCommonsvc.exe 152 PID 1552 wrote to memory of 3676 1552 DllCommonsvc.exe 153 PID 1552 wrote to memory of 3676 1552 DllCommonsvc.exe 153 PID 1552 wrote to memory of 1232 1552 DllCommonsvc.exe 155 PID 1552 wrote to memory of 1232 1552 DllCommonsvc.exe 155 PID 1552 wrote to memory of 3980 1552 DllCommonsvc.exe 156 PID 1552 wrote to memory of 3980 1552 DllCommonsvc.exe 156 PID 1552 wrote to memory of 3496 1552 DllCommonsvc.exe 158 PID 1552 wrote to memory of 3496 1552 DllCommonsvc.exe 158 PID 1552 wrote to memory of 1584 1552 DllCommonsvc.exe 170 PID 1552 wrote to memory of 1584 1552 DllCommonsvc.exe 170 PID 1584 wrote to memory of 5428 1584 smss.exe 173 PID 1584 wrote to memory of 5428 1584 smss.exe 173 PID 5428 wrote to memory of 5496 5428 cmd.exe 175 PID 5428 wrote to memory of 5496 5428 cmd.exe 175 PID 5428 wrote to memory of 5892 5428 cmd.exe 184 PID 5428 wrote to memory of 5892 5428 cmd.exe 184 PID 5892 wrote to memory of 2772 5892 smss.exe 190 PID 5892 wrote to memory of 2772 5892 smss.exe 190 PID 2772 wrote to memory of 2952 2772 cmd.exe 192 PID 2772 wrote to memory of 2952 2772 cmd.exe 192 PID 2772 wrote to memory of 2372 2772 cmd.exe 194 PID 2772 wrote to memory of 2372 2772 cmd.exe 194 PID 2372 wrote to memory of 2932 2372 smss.exe 199 PID 2372 wrote to memory of 2932 2372 smss.exe 199 PID 2932 wrote to memory of 2788 2932 cmd.exe 201 PID 2932 wrote to memory of 2788 2932 cmd.exe 201 PID 2932 wrote to memory of 3060 2932 cmd.exe 203 PID 2932 wrote to memory of 3060 2932 cmd.exe 203 PID 3060 wrote to memory of 4724 3060 smss.exe 205 PID 3060 wrote to memory of 4724 3060 smss.exe 205 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e6979ec6a5c1b082df1e76930d265683381e771b02177e7ffe198ee1fb05e3a1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IdentityCRL\production\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\WinSAT\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\reports\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\avPRQTW9Zy.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5428 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5496
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kp2dTY47HA.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2952
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0SbqORFfit.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2788
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P9uKrkSNlp.bat"12⤵PID:4724
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4352
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R5wNYqVH5b.bat"14⤵PID:2836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1524
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"15⤵PID:868
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oqEnL4f5pl.bat"16⤵PID:1728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3564
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"17⤵PID:5256
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iu0amT0ExO.bat"18⤵PID:5284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5444
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"19⤵PID:5296
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qsbi9TUILn.bat"20⤵PID:5848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5488
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"21⤵PID:6060
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GQn77QEoUi.bat"22⤵PID:1840
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1692
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"23⤵PID:5944
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"24⤵PID:1284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2340
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"25⤵PID:2044
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\avPRQTW9Zy.bat"26⤵PID:3988
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:648
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"27⤵PID:3344
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X8VSEkwS9E.bat"28⤵PID:400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4452
-
-
C:\Users\Default\smss.exe"C:\Users\Default\smss.exe"29⤵PID:1696
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kyAhxuXJBD.bat"30⤵PID:2800
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4648
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\IdentityCRL\production\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\production\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Windows\IdentityCRL\production\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\providercommon\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Windows\Performance\WinSAT\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Windows\Performance\WinSAT\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Windows\IME\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\IME\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Windows\IME\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Pictures\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\Default\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\Default\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Crashpad\reports\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\reports\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\All Users\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Music\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
190B
MD5998e79a86539e66a8392375af68ec0c4
SHA16289fce340ec418a365065a0655f795267a5de8a
SHA25606fe841d266a7488d616ac6dfb1f2132f834b9b3713cc1fdb776b14ed3caa398
SHA512cc5e0c4fcfc45cd91f18b10b5d80031f08822f699336b3bef817303e5e6897351c420f9420b0e215b98dcdd1fbc3bbb5b1fb1c9bca691f41dc0020f4cb97d44f
-
Filesize
190B
MD56eb05445a48bcbbdddf734c3971adbb2
SHA1904348b70b33acd8e3153497b8f39a92cd2c64e1
SHA25661f0f1187911657b7ab4300090a891a275631fc31621fd8ae4c3b030ffca1481
SHA512104f29930e4874c15c27fbe9a51fbb848b4de6f86370bf76b02cf990631f78a966faf0d9352da324a55a90b51f19610cf513960d9f0e9692c07c9c52d5616040
-
Filesize
190B
MD57c23c112a6546a0f76f50051b6dc1614
SHA14196d6d2d4a2e162140d5766241d9e6317163918
SHA256afb20173a0fe2142cf97b67267b4bb82f9c300517c990d0149d727cd13cfdc78
SHA51248c20ba234641623ff96bf4b1f0a4bffce2d2aa919b67b4b9da5e9caf637f220ea637776ba6bf54502f9a263099b04b5a9a8dcc9c5b3d6551dcbe8ec93ecebf7
-
Filesize
190B
MD52f7e2378fd29a83e693519bdfc904712
SHA129fc3d8f01a4c77139444b716bf78326da364eae
SHA25633a5df3c2f0809234978366c774666d5fcf527183454cb6c994b04b9974b4305
SHA5122d6c4db4f3425eec406793871d3568c449a741c99baa12b85ef81250f9748cb23f181e918599c169907a3e2c9cdb926bf54bf0788f3555495a246d52f7cbda38
-
Filesize
190B
MD5e5dfe96746f3854f251cb33a26e1ea54
SHA1bd5fd13d7cca9860f405eb3343499ecaffab9505
SHA256cf9efddaa4d137b040d6cc1f159a9c696208cc67c7f8cb5f777072a3297a4feb
SHA5127a0ad407e0e2f50ce4c8bfcbdaeb5a97be3b82b896d98a60c4951a8dc159362f49e0b7e988924de2526627478e226ae10f929fa0f0ef3868c57dd0a831b8aa24
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
190B
MD5b0ec415e653e3abaf14811873dceddf8
SHA19fefff794f6e707625902fea48ec5258e1b62d9a
SHA256d83ca6117c2798dea06649da845b28a9971d944f4bdd797ba0b7d81da75ada7e
SHA51234af63e9891464798fae9743a2029ed2f167ce270ca4641b7c505cde3a817809a9dc30e6aea5e6ebe38b21d5e2710040dfdca1458063b6b423c94fbc357888a7
-
Filesize
190B
MD5d67f95c397c4631f2d21bf56621a457d
SHA18cd4e4c50df1a22ced76422e830b209ead5ce147
SHA256d34d94bc9780744319b97c76893cbe5c96d5cfa493d3cacd723dcec2ef712792
SHA5129b1455e69933897c896d7088bf1735889ef057aa70d7c5a9dd5cd0732db39fa86a0278ac5d11e1a7f56388807c9f894e6deed9edca882c5f6718061c2ee560ff
-
Filesize
190B
MD56d5693457d31cb78df9b08520565ad52
SHA129ae010a842ff7b628bfa0650a9e0ab8b91f5bf8
SHA2564154720d1a585d90ec08b82b6f5372003ee5d51c33a75b9cbdc8b19bf9fded7c
SHA512d1182de1ff9063484ec49c3495d2523670c9e14a704d276f3abdc8756dcc46a4d95dd9d1a5e94f43c926d42c6d32c2be5e279af419c580fe42286baf56df03de
-
Filesize
190B
MD5c154b8a71c8b62c2729df4e64519b1a4
SHA1d6199db65269286d1c4d17c6bf53318517f360b4
SHA25640f35c6f9071a1cef7adaa6ebb79e72f04649765d82a7284fc59f85298b399f1
SHA512411f66d69ef06189281a0093a05c2a233a33f9592cdaa3a45224f8f47671c12e9b13ff8fe47e30b1905fcbb5396d7efebc2cc8fab2ef56cb3edb74f0f7573d72
-
Filesize
190B
MD5609f25281106027cbe43ad12ba92f118
SHA18e1b6eb86827985f614aafc391592a243465ada0
SHA2568b5aed4685ae073bd1109e3d8ae0a7a245ff1a41772482ba16a777c4d9c5968d
SHA512c9d461f5e39b605c727981391f0f2ae815709e0777ab00abba8efded5b736dc31c528e06e1bec921e01af6d5719b3d9bf4e97b8c60243ea31a4f6d268eed18e0
-
Filesize
190B
MD58862c9817ab4f60a1db780a1e61ca33f
SHA139600097c3ff1cb2f9fab8e6aab5e94cbdb1ea0d
SHA256c830e95fdefceb2ba27d4b92e5e2057664642afbfcf74517c83ccb1d268b91fd
SHA5121607240957b366d90c6fcefbfa8187efd4f9960484fb615e537c051b0616c400a78f6a73c3c51022fd757a7069b8e4d8a5c4ae8c46c922cf02ff5683b72dde7e
-
Filesize
190B
MD553aa6cd0e92798507245cedca19e3ff5
SHA1dd6b3ca251368d3a4bad78aad85a533069bc4700
SHA2562e7717eb320cd51671e5eebd692d9d93e41e32a2fffebf1ae873c88f7c24e29c
SHA5124c97f75b69828640398aa0e9b95b37fe088e8e527fb85753fff48f54c87c24022bc7653ca6bf6e3f01e4eeb0445f1c9def3309ef93977d5dac5f8972afd68a35
-
Filesize
514KB
MD55cab865a9c96c413d1a1add15f84d0ab
SHA17c78f9ed52e9004be499eaf8f8ccab7918704f13
SHA256e2d3a52257e80d18c8ae46da41f4861bdbb735532bc76176519def85e5d998eb
SHA512930f8ff9c3d18662978eb4cc34779881017eb9f57a4096077791524f83728b6c292c66df3ad90def93dda70bd5a18d5d05d2dda6b3fefeb73f1c26fce8982459
-
Filesize
340KB
MD5290704e6324fb1a1e74888b12a1d25e8
SHA1e82aa4cfc00c85299370a1c20063d721a9f6ffdb
SHA25624d035edeb38fc8ab00331add6c80a84f01f7b8115c16059e642891bc2a1237d
SHA5122fe74840c8097c4a254f9858b2eaec1be6d21bf52f66424f333ecdb9a0ce384fa847c5a37bd4e6aafcd8f18b78ec3e789f159f252afb76bbb9ce122ce72268d7
-
Filesize
265KB
MD557e5fe9bfe0a3e31ab80cc740c28f793
SHA137c4e4282d8a1d143360dae3df33309d16049c05
SHA256043fb5864d9bb3941e57282199252043bdbe618a0a97ffd1495ecd5be9251cc6
SHA5125f05d8be0cbae86928a85532efa57a28d240c9fd13f1ad6be3c1fb0859ed844e124a3bf481f17d83d8d72b249a14eb90f551f725f9a23a992b7c3c49b4dccc26
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478