Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:55
Behavioral task
behavioral1
Sample
JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe
-
Size
1.3MB
-
MD5
3bcb4478ff2b25353fbd98c290849933
-
SHA1
a2f5c958ff539a468613194f52a38996faeea220
-
SHA256
d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612
-
SHA512
4b712b49862c911597c2f8248ea18541eadf908e8270e96a91e43c6ec1bf9a1619ce76f04b3b644dfe5f01dc5637b63a831e87b348e6851b9750ae283ea6b240
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 4228 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 4228 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x000a000000023b93-10.dat dcrat behavioral2/memory/1580-13-0x00000000000A0000-0x00000000001B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1152 powershell.exe 4024 powershell.exe 2560 powershell.exe 1300 powershell.exe 4892 powershell.exe 2304 powershell.exe 708 powershell.exe 2248 powershell.exe 2816 powershell.exe 812 powershell.exe 884 powershell.exe 876 powershell.exe 2216 powershell.exe 552 powershell.exe 2912 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation smss.exe -
Executes dropped EXE 14 IoCs
pid Process 1580 DllCommonsvc.exe 2836 smss.exe 4736 smss.exe 2192 smss.exe 2288 smss.exe 2188 smss.exe 4392 smss.exe 4608 smss.exe 1488 smss.exe 3748 smss.exe 3512 smss.exe 1200 smss.exe 2936 smss.exe 1160 smss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 54 raw.githubusercontent.com 17 raw.githubusercontent.com 18 raw.githubusercontent.com 26 raw.githubusercontent.com 45 raw.githubusercontent.com 52 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 44 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\Windows Multimedia Platform\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Java\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\fr-FR\System.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\fr-FR\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Java\csrss.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\es-ES\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\e6c9b481da804f DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings smss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4016 schtasks.exe 3944 schtasks.exe 4700 schtasks.exe 3368 schtasks.exe 640 schtasks.exe 2320 schtasks.exe 2696 schtasks.exe 3580 schtasks.exe 4112 schtasks.exe 764 schtasks.exe 1716 schtasks.exe 3952 schtasks.exe 4808 schtasks.exe 3916 schtasks.exe 4152 schtasks.exe 4028 schtasks.exe 2756 schtasks.exe 4708 schtasks.exe 3060 schtasks.exe 3856 schtasks.exe 4744 schtasks.exe 3756 schtasks.exe 2724 schtasks.exe 536 schtasks.exe 3224 schtasks.exe 3184 schtasks.exe 4516 schtasks.exe 3288 schtasks.exe 2636 schtasks.exe 1504 schtasks.exe 1392 schtasks.exe 2272 schtasks.exe 5084 schtasks.exe 1216 schtasks.exe 1496 schtasks.exe 2824 schtasks.exe 2680 schtasks.exe 1160 schtasks.exe 4316 schtasks.exe 2988 schtasks.exe 4820 schtasks.exe 1508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 1580 DllCommonsvc.exe 884 powershell.exe 884 powershell.exe 1152 powershell.exe 1152 powershell.exe 2816 powershell.exe 2816 powershell.exe 2912 powershell.exe 2912 powershell.exe 1300 powershell.exe 1300 powershell.exe 708 powershell.exe 708 powershell.exe 2216 powershell.exe 2216 powershell.exe 4024 powershell.exe 4024 powershell.exe 2304 powershell.exe 2304 powershell.exe 812 powershell.exe 812 powershell.exe 876 powershell.exe 876 powershell.exe 552 powershell.exe 552 powershell.exe 2248 powershell.exe 2248 powershell.exe 4892 powershell.exe 4892 powershell.exe 2560 powershell.exe 2560 powershell.exe 2816 powershell.exe 1152 powershell.exe 2304 powershell.exe 884 powershell.exe 552 powershell.exe 4024 powershell.exe 1300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 1580 DllCommonsvc.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 4892 powershell.exe Token: SeDebugPrivilege 708 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2836 smss.exe Token: SeDebugPrivilege 4736 smss.exe Token: SeDebugPrivilege 2192 smss.exe Token: SeDebugPrivilege 2288 smss.exe Token: SeDebugPrivilege 2188 smss.exe Token: SeDebugPrivilege 4392 smss.exe Token: SeDebugPrivilege 4608 smss.exe Token: SeDebugPrivilege 1488 smss.exe Token: SeDebugPrivilege 3748 smss.exe Token: SeDebugPrivilege 3512 smss.exe Token: SeDebugPrivilege 1200 smss.exe Token: SeDebugPrivilege 2936 smss.exe Token: SeDebugPrivilege 1160 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2976 wrote to memory of 4484 2976 JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe 85 PID 2976 wrote to memory of 4484 2976 JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe 85 PID 2976 wrote to memory of 4484 2976 JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe 85 PID 4484 wrote to memory of 4952 4484 WScript.exe 87 PID 4484 wrote to memory of 4952 4484 WScript.exe 87 PID 4484 wrote to memory of 4952 4484 WScript.exe 87 PID 4952 wrote to memory of 1580 4952 cmd.exe 89 PID 4952 wrote to memory of 1580 4952 cmd.exe 89 PID 1580 wrote to memory of 2248 1580 DllCommonsvc.exe 134 PID 1580 wrote to memory of 2248 1580 DllCommonsvc.exe 134 PID 1580 wrote to memory of 2816 1580 DllCommonsvc.exe 135 PID 1580 wrote to memory of 2816 1580 DllCommonsvc.exe 135 PID 1580 wrote to memory of 4892 1580 DllCommonsvc.exe 136 PID 1580 wrote to memory of 4892 1580 DllCommonsvc.exe 136 PID 1580 wrote to memory of 1152 1580 DllCommonsvc.exe 137 PID 1580 wrote to memory of 1152 1580 DllCommonsvc.exe 137 PID 1580 wrote to memory of 884 1580 DllCommonsvc.exe 138 PID 1580 wrote to memory of 884 1580 DllCommonsvc.exe 138 PID 1580 wrote to memory of 1300 1580 DllCommonsvc.exe 139 PID 1580 wrote to memory of 1300 1580 DllCommonsvc.exe 139 PID 1580 wrote to memory of 812 1580 DllCommonsvc.exe 140 PID 1580 wrote to memory of 812 1580 DllCommonsvc.exe 140 PID 1580 wrote to memory of 2216 1580 DllCommonsvc.exe 142 PID 1580 wrote to memory of 2216 1580 DllCommonsvc.exe 142 PID 1580 wrote to memory of 2304 1580 DllCommonsvc.exe 143 PID 1580 wrote to memory of 2304 1580 DllCommonsvc.exe 143 PID 1580 wrote to memory of 4024 1580 DllCommonsvc.exe 144 PID 1580 wrote to memory of 4024 1580 DllCommonsvc.exe 144 PID 1580 wrote to memory of 876 1580 DllCommonsvc.exe 145 PID 1580 wrote to memory of 876 1580 DllCommonsvc.exe 145 PID 1580 wrote to memory of 552 1580 DllCommonsvc.exe 146 PID 1580 wrote to memory of 552 1580 DllCommonsvc.exe 146 PID 1580 wrote to memory of 708 1580 DllCommonsvc.exe 147 PID 1580 wrote to memory of 708 1580 DllCommonsvc.exe 147 PID 1580 wrote to memory of 2912 1580 DllCommonsvc.exe 148 PID 1580 wrote to memory of 2912 1580 DllCommonsvc.exe 148 PID 1580 wrote to memory of 2560 1580 DllCommonsvc.exe 149 PID 1580 wrote to memory of 2560 1580 DllCommonsvc.exe 149 PID 1580 wrote to memory of 1604 1580 DllCommonsvc.exe 164 PID 1580 wrote to memory of 1604 1580 DllCommonsvc.exe 164 PID 1604 wrote to memory of 2988 1604 cmd.exe 166 PID 1604 wrote to memory of 2988 1604 cmd.exe 166 PID 1604 wrote to memory of 2836 1604 cmd.exe 168 PID 1604 wrote to memory of 2836 1604 cmd.exe 168 PID 2836 wrote to memory of 1724 2836 smss.exe 177 PID 2836 wrote to memory of 1724 2836 smss.exe 177 PID 1724 wrote to memory of 3372 1724 cmd.exe 179 PID 1724 wrote to memory of 3372 1724 cmd.exe 179 PID 1724 wrote to memory of 4736 1724 cmd.exe 185 PID 1724 wrote to memory of 4736 1724 cmd.exe 185 PID 4736 wrote to memory of 376 4736 smss.exe 187 PID 4736 wrote to memory of 376 4736 smss.exe 187 PID 376 wrote to memory of 3804 376 cmd.exe 189 PID 376 wrote to memory of 3804 376 cmd.exe 189 PID 376 wrote to memory of 2192 376 cmd.exe 193 PID 376 wrote to memory of 2192 376 cmd.exe 193 PID 2192 wrote to memory of 3080 2192 smss.exe 196 PID 2192 wrote to memory of 3080 2192 smss.exe 196 PID 3080 wrote to memory of 624 3080 cmd.exe 198 PID 3080 wrote to memory of 624 3080 cmd.exe 198 PID 3080 wrote to memory of 2288 3080 cmd.exe 200 PID 3080 wrote to memory of 2288 3080 cmd.exe 200 PID 2288 wrote to memory of 2164 2288 smss.exe 202 PID 2288 wrote to memory of 2164 2288 smss.exe 202 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d44a094a9c2b7dde82f41ebc94ef9f52467655ba91b0ffa63e19e53462729612.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\fr-FR\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Java\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\lua\intf\modules\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\E9kgqFiuHV.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2988
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3372
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MKE9IzBoeI.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3804
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CWxqMEPA9M.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:624
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tlraSVrJxn.bat"13⤵PID:2164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3744
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2pbp0wsTa1.bat"15⤵PID:3180
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:440
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mylROGge0S.bat"17⤵PID:676
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4328
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CWxqMEPA9M.bat"19⤵PID:692
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4828
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5cWoBfSAzl.bat"21⤵PID:228
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3736
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vhtd8auDHa.bat"23⤵PID:2200
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1728
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hfvN6zFDa.bat"25⤵PID:2256
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:436
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MQa1PIx8rY.bat"27⤵PID:4012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4984
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kwOVarqRTQ.bat"29⤵PID:2588
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4608
-
-
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Java\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Java\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Java\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\lua\intf\modules\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\intf\modules\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\lua\intf\modules\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
195B
MD5bde536949ab77f6263dace1f1329f516
SHA1253a24ced1660b997d264276f49ce61e81ad2ee0
SHA256544b9196356501c0761a2b6983f6c6eaeca95527e81c576ed065a1b6c365bc5a
SHA512810fc4142ebab829080e14062c3e1847abd0cd70b3c31bbf834bfedaded5b4d2b59a4c6162ba32a18e26428466522ee50013caabd9d832c799b18b3ebc4446ac
-
Filesize
195B
MD55c3afff9fc147cbb30a55e0fd4d22825
SHA1f43e36c52b0ea90ef45e73ef4e12691557e2097f
SHA2563bf2773caca56b165bbc2f9263ba662f575592624fd25f9bf3b6c1b723a9828e
SHA5122e9bc3bdc217943e0619d4324792cb247c62e739f4ab91cea929f547a888520ba9744b7dca9450f868b3e97e65575f336acbf6c5fcf7caa5ae7f484fcb7feed1
-
Filesize
195B
MD5fa3678071c75561de59612cef6a26dd6
SHA1752cd8a0f937cb836cbe39e89cd0ee5ff562c2e4
SHA25679a32348e84daed104f6b2fc95912be4ba58f3c94b7ba3396b44b7f56f4638cb
SHA512fe4c1a4478a9819e35157e011b7160f8b6aebd15181a22125431f82c26980d877e111c4be05bd8b947dd45ef3a8dfecb35424937d43cb11fa2fae635492c451a
-
Filesize
195B
MD5d920cdd92c72543333855b64833b36cb
SHA12f99f789544142e6a20a7aa614b8a9f93b4c9837
SHA256210c6a340aaa7342d1e16d96ec8edcbe9a04142b2e6b280c324a8c348d14684b
SHA512fbf42c6ead676e7f7de108521bacf8454e3862a0eafd2a1c6414b2042239a4630376c1235ff424ab052eea0e2ed04aa6d3152d57812d598cb92cfc6063e2097e
-
Filesize
195B
MD559e4fe8cc11c1466f216c4e79c1e2a70
SHA19973fed58f142b18b8add11e06ce25a5bb6cc726
SHA256bf06e2fbf80f7c2ff02fd43eaf972ad7288d80e18e25e3bfb153c9953ec4aec5
SHA512c23e1d1f37b1631ebb1e73a651060e4bd25a4801a7f7c81ed608b9f2bf76629e942aa459809f32c12396c20d12e0453b334e13b719f58a5485ed2dae254b40ca
-
Filesize
195B
MD5b3307ff5c422983b6d2688b2a2c7edd0
SHA10d4b374befbfcb0471ecc48bb8b401963ac04e5a
SHA256818cadf6168c8e1e32a92f9951ed8ee6c4c8215836e8e2551213dc0126d06bb6
SHA5126483ce9477db4eed4d41f451fe01ee74dbdabb6a60a4a9d307871bb6c503f2953bd2af6431261bac0d3ed7b1cddb0e702afc450cdc7fc68052dd742df832c9f5
-
Filesize
195B
MD59c030dff13cb2d9b19376aefc2a20ea2
SHA15d2c52fea00d0abfdb1fa57ce1176c4fc87b824c
SHA2560627cba35209451733345be8bf3d273055ade5a972c72a48d6dfd0f12d083edb
SHA512dfa832e1885082b549914f00cb562b4da1290cfd4604933d67ef19bc04a2e5ba368017e33e24306b26aa775cb6bdd07f704023aa899f55c82af8b5abb0d0f2c9
-
Filesize
195B
MD5b843665a7b07dca202f81c3f5ac56a0c
SHA155a9236ca2d584a22d91bb608b65c823f17d9e19
SHA256fc37dadd945774e7a5948967c27fe7c8f5e92c4a028c9fd98641fb96b3b937ec
SHA5127038f1a79727e47d1fca3114fe522b98bd4d12e5d519422e4bee53a3d122b76c3bb20efef512a5c492f621493a0b6dbeb0b3ece25395497570b1e444738191a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD5d0c2018983176141d22be4a69db7195f
SHA1472657ae7d395b1f8d2b475145a0c3d98dcb26da
SHA2561062ec5bcb5ef2aca2340fbba38da92ff2a097385816d7a0e298f3a273d7a8fc
SHA51260f05f34627d8ac8847bb0b6e20b4df2acb8fa8928fbe88ea1dab97a71da4f5be9b41dd88beb96eeca52035a8cf26900686036e640cbfe42547706aeb2309186
-
Filesize
195B
MD5f837f6e6be7f4e1a1e9b0720c3780da8
SHA1bf6f8a4e3deae1eea63362ac1af4764766cfa2d9
SHA2565dc48a875f90eb1d4f8aa65166a130a484346eb7add975d375d2f35c58d070a3
SHA51296f4185bb4d15c0506a60fc0769c92c9c313b953c5eacb720d85c9a791813cae79bd81dd193cfd1dde01375ba74571f793d0eb5702de4df5bdfa549eca4c47e8
-
Filesize
195B
MD540b01a4a8e9887757f1871373ae54f63
SHA15a6fae1d2a8c3b901d72c43352bace9b486b0da4
SHA25682f61baba14e94155abf4b5967a2f34e5a3b6beb7d4d0359765141421e8d5f8b
SHA512692e9fa1ae22c729e5a934b595fd4754ef75379e30b9bc7829b809e5014bddad90801aae6434f10f9905c01e6c1e53f68b763b37349df096cb14430d12d12f65
-
Filesize
195B
MD5969beb1d25c235bf13d2fe6f638bf284
SHA103e115d3d84bedd9e98ce1a37664a96cbea637bf
SHA2563306f425b768d66a28f6fa4bc834bf7af76df06dcb1efec2c7c578a7dff30756
SHA512380b779105d0eadeced8e72235f41334b14c6c81d4a4c300221b584364f8a7f2daf014028788be06ed6d6bbeefb62b410bcb0f04a2e35a3cc96dd6e01a368aea
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478