Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:00
Behavioral task
behavioral1
Sample
JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe
-
Size
1.3MB
-
MD5
a788196d1a71f006a801fbef639dd299
-
SHA1
d0b9dffb8d59d628706d64fd90f5bf1aff5198d7
-
SHA256
7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad
-
SHA512
2b7e61870b115e0938e6319a070f862f764becef79bb5c0ba4e00c7aaa71bc6f12ce8d9a272ecbf77dac869291917dcbe149e9f130b2e9d10efc3c90f99ef581
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3884 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2744 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3616 2744 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023ca2-10.dat dcrat behavioral2/memory/4300-13-0x0000000000A60000-0x0000000000B70000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2236 powershell.exe 2160 powershell.exe 2684 powershell.exe 2860 powershell.exe 916 powershell.exe 4364 powershell.exe 3864 powershell.exe 2180 powershell.exe 2124 powershell.exe 4884 powershell.exe 3932 powershell.exe 5088 powershell.exe 1148 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation csrss.exe -
Executes dropped EXE 14 IoCs
pid Process 4300 DllCommonsvc.exe 3832 csrss.exe 2608 csrss.exe 3432 csrss.exe 3496 csrss.exe 5012 csrss.exe 2104 csrss.exe 4584 csrss.exe 3084 csrss.exe 2628 csrss.exe 3068 csrss.exe 2692 csrss.exe 3264 csrss.exe 3156 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 38 raw.githubusercontent.com 44 raw.githubusercontent.com 52 raw.githubusercontent.com 39 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 13 raw.githubusercontent.com 19 raw.githubusercontent.com 43 raw.githubusercontent.com 46 raw.githubusercontent.com 50 raw.githubusercontent.com 54 raw.githubusercontent.com 14 raw.githubusercontent.com 35 raw.githubusercontent.com -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files\Windows Mail\explorer.exe DllCommonsvc.exe File created C:\Program Files\WindowsApps\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\Services\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files\Windows Mail\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\27d1bcfc3c54e0 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5044 schtasks.exe 1712 schtasks.exe 4936 schtasks.exe 1304 schtasks.exe 3144 schtasks.exe 2864 schtasks.exe 4328 schtasks.exe 1116 schtasks.exe 3772 schtasks.exe 3616 schtasks.exe 2132 schtasks.exe 3560 schtasks.exe 868 schtasks.exe 2084 schtasks.exe 1220 schtasks.exe 4952 schtasks.exe 3260 schtasks.exe 4704 schtasks.exe 4204 schtasks.exe 232 schtasks.exe 2036 schtasks.exe 3884 schtasks.exe 2396 schtasks.exe 1932 schtasks.exe 3680 schtasks.exe 1784 schtasks.exe 1200 schtasks.exe 1436 schtasks.exe 3084 schtasks.exe 1560 schtasks.exe 1976 schtasks.exe 2152 schtasks.exe 4088 schtasks.exe 4576 schtasks.exe 1820 schtasks.exe 3292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4300 DllCommonsvc.exe 4364 powershell.exe 4364 powershell.exe 4884 powershell.exe 4884 powershell.exe 5088 powershell.exe 5088 powershell.exe 2684 powershell.exe 2684 powershell.exe 2160 powershell.exe 2160 powershell.exe 3932 powershell.exe 3932 powershell.exe 916 powershell.exe 916 powershell.exe 2236 powershell.exe 2236 powershell.exe 2124 powershell.exe 2124 powershell.exe 1148 powershell.exe 1148 powershell.exe 2860 powershell.exe 2860 powershell.exe 2180 powershell.exe 2180 powershell.exe 3864 powershell.exe 3864 powershell.exe 2236 powershell.exe 3832 csrss.exe 3832 csrss.exe 3932 powershell.exe 4364 powershell.exe 2160 powershell.exe 4884 powershell.exe 2124 powershell.exe 2860 powershell.exe 5088 powershell.exe 3864 powershell.exe 2684 powershell.exe 916 powershell.exe 1148 powershell.exe 2180 powershell.exe 2608 csrss.exe 3432 csrss.exe 3496 csrss.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4300 DllCommonsvc.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 3832 csrss.exe Token: SeDebugPrivilege 2608 csrss.exe Token: SeDebugPrivilege 3432 csrss.exe Token: SeDebugPrivilege 3496 csrss.exe Token: SeDebugPrivilege 5012 csrss.exe Token: SeDebugPrivilege 2104 csrss.exe Token: SeDebugPrivilege 4584 csrss.exe Token: SeDebugPrivilege 3084 csrss.exe Token: SeDebugPrivilege 2628 csrss.exe Token: SeDebugPrivilege 3068 csrss.exe Token: SeDebugPrivilege 2692 csrss.exe Token: SeDebugPrivilege 3264 csrss.exe Token: SeDebugPrivilege 3156 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2340 wrote to memory of 4844 2340 JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe 82 PID 2340 wrote to memory of 4844 2340 JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe 82 PID 2340 wrote to memory of 4844 2340 JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe 82 PID 4844 wrote to memory of 852 4844 WScript.exe 83 PID 4844 wrote to memory of 852 4844 WScript.exe 83 PID 4844 wrote to memory of 852 4844 WScript.exe 83 PID 852 wrote to memory of 4300 852 cmd.exe 85 PID 852 wrote to memory of 4300 852 cmd.exe 85 PID 4300 wrote to memory of 2236 4300 DllCommonsvc.exe 123 PID 4300 wrote to memory of 2236 4300 DllCommonsvc.exe 123 PID 4300 wrote to memory of 2160 4300 DllCommonsvc.exe 124 PID 4300 wrote to memory of 2160 4300 DllCommonsvc.exe 124 PID 4300 wrote to memory of 3932 4300 DllCommonsvc.exe 125 PID 4300 wrote to memory of 3932 4300 DllCommonsvc.exe 125 PID 4300 wrote to memory of 4884 4300 DllCommonsvc.exe 126 PID 4300 wrote to memory of 4884 4300 DllCommonsvc.exe 126 PID 4300 wrote to memory of 2124 4300 DllCommonsvc.exe 127 PID 4300 wrote to memory of 2124 4300 DllCommonsvc.exe 127 PID 4300 wrote to memory of 2180 4300 DllCommonsvc.exe 128 PID 4300 wrote to memory of 2180 4300 DllCommonsvc.exe 128 PID 4300 wrote to memory of 4364 4300 DllCommonsvc.exe 129 PID 4300 wrote to memory of 4364 4300 DllCommonsvc.exe 129 PID 4300 wrote to memory of 916 4300 DllCommonsvc.exe 130 PID 4300 wrote to memory of 916 4300 DllCommonsvc.exe 130 PID 4300 wrote to memory of 2860 4300 DllCommonsvc.exe 131 PID 4300 wrote to memory of 2860 4300 DllCommonsvc.exe 131 PID 4300 wrote to memory of 3864 4300 DllCommonsvc.exe 132 PID 4300 wrote to memory of 3864 4300 DllCommonsvc.exe 132 PID 4300 wrote to memory of 1148 4300 DllCommonsvc.exe 133 PID 4300 wrote to memory of 1148 4300 DllCommonsvc.exe 133 PID 4300 wrote to memory of 2684 4300 DllCommonsvc.exe 134 PID 4300 wrote to memory of 2684 4300 DllCommonsvc.exe 134 PID 4300 wrote to memory of 5088 4300 DllCommonsvc.exe 135 PID 4300 wrote to memory of 5088 4300 DllCommonsvc.exe 135 PID 4300 wrote to memory of 3832 4300 DllCommonsvc.exe 149 PID 4300 wrote to memory of 3832 4300 DllCommonsvc.exe 149 PID 3832 wrote to memory of 4296 3832 csrss.exe 150 PID 3832 wrote to memory of 4296 3832 csrss.exe 150 PID 4296 wrote to memory of 1472 4296 cmd.exe 152 PID 4296 wrote to memory of 1472 4296 cmd.exe 152 PID 4296 wrote to memory of 2608 4296 cmd.exe 156 PID 4296 wrote to memory of 2608 4296 cmd.exe 156 PID 2608 wrote to memory of 1732 2608 csrss.exe 159 PID 2608 wrote to memory of 1732 2608 csrss.exe 159 PID 1732 wrote to memory of 3768 1732 cmd.exe 162 PID 1732 wrote to memory of 3768 1732 cmd.exe 162 PID 1732 wrote to memory of 3432 1732 cmd.exe 164 PID 1732 wrote to memory of 3432 1732 cmd.exe 164 PID 3432 wrote to memory of 4952 3432 csrss.exe 166 PID 3432 wrote to memory of 4952 3432 csrss.exe 166 PID 4952 wrote to memory of 1904 4952 cmd.exe 168 PID 4952 wrote to memory of 1904 4952 cmd.exe 168 PID 4952 wrote to memory of 3496 4952 cmd.exe 169 PID 4952 wrote to memory of 3496 4952 cmd.exe 169 PID 3496 wrote to memory of 3520 3496 csrss.exe 170 PID 3496 wrote to memory of 3520 3496 csrss.exe 170 PID 3520 wrote to memory of 4080 3520 cmd.exe 172 PID 3520 wrote to memory of 4080 3520 cmd.exe 172 PID 3520 wrote to memory of 5012 3520 cmd.exe 173 PID 3520 wrote to memory of 5012 3520 cmd.exe 173 PID 5012 wrote to memory of 396 5012 csrss.exe 174 PID 5012 wrote to memory of 396 5012 csrss.exe 174 PID 396 wrote to memory of 1220 396 cmd.exe 176 PID 396 wrote to memory of 1220 396 cmd.exe 176 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c924b8deb8d79d60ad614d0bb2c4907d2c5ab84c990d35a41a517bdfc6037ad.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:852 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\y17QM3q8Rw.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1472
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3768
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\y17QM3q8Rw.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1904
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9ncYvmuuF5.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4080
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1220
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"16⤵PID:4236
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3292
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"18⤵PID:2000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4036
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"20⤵PID:4576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1828
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gHfnS8a2p.bat"22⤵PID:3352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1200
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lBSBdtFHPx.bat"24⤵PID:3520
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3388
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat"26⤵PID:4644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1252
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cU7BGbiaqd.bat"28⤵PID:1440
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2644
-
-
C:\providercommon\csrss.exe"C:\providercommon\csrss.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8wkcP7O697.bat"30⤵PID:3416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4700
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\Services\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
400B
MD5a2ffe870b7ab6f4039667f177d0be56c
SHA1ec29dbb0064811c203f7b596e9df637f3e33452c
SHA25677bdf51087f213e0e1288594e97c825b388398478e1d6f0aa7e78a95b7eb5949
SHA512d78d8960d0d7a98f0f5a555d58712ff16793711353adc31eb6db55e602b5fe4d1cdb452036fb7847e776b260bcd8574395e4ca6c944f04d68ca7b51d0d06c236
-
Filesize
192B
MD5b7ae5ccfd91fe6d7809ac10e560cce3e
SHA1e94b72944db7d0907ef8c351702e928dd30577df
SHA2562d61e9e3b4975c65f60adf2a40c157bdbf1a1da043728e1da8cf38be17b4ad79
SHA512cc5d15033b1502f48d657ee51889cf599d7a33cd3846bea738dbd4be326fd4e4bd6bd18690969b5308f94651d91b1c0aebbcd5a1b26b204abadf6746a2acaf50
-
Filesize
192B
MD53e08358ae50f9b954d40b4bbba54986d
SHA11f7ecc6c9379da33004bbf50e4b721deb08e02b0
SHA256c7c32e920ab3d5273b62b12a1aa79260f94241a92bb1fd1df9210ef86619e5c6
SHA51203fe189ec417c8b2714099d5bd4ce251c5a46b55ec129ab219f2dcec91c1fcd3dda014fd88c68de61c9ed07a582189cc6291f128752cadb6bd80e9a896bf5eaa
-
Filesize
192B
MD5376fcb16b4dc3da954574cae2beec5a4
SHA179eb198957d82e3c4c5ea228c59a2f90099877c4
SHA2567a89da3ef466354ed421a0c4002b362e6031b3194c6bd1c83c36bfb256206bf8
SHA5124498e51dce845ef55a4a8c6cf519dfcc8fb570a879b7e062b58bff96b41dd13bdceed12f31d3ce07d82a2834417a10969e1a589ac4ce83de3b961523e55c1299
-
Filesize
192B
MD55ed2c9d62793379c544fea7970913ecb
SHA12acf0f0dec8b8ce1b38e57be0199bcc901d7949e
SHA25684c908376cb26b1a1707ce3976f661bf37be14ffefe9f7d1750291869fc4ce03
SHA5126c6e078da701e185b826bfbb204e7086097da0e9cd3297175464e210a28037806a432efaa589e1350e473c0e53bb9f16619b0d25b64030416b083fc7912891b4
-
Filesize
192B
MD521e6e66f4b751af1a0c8e110a221c3e5
SHA1ccd52461995a9b16c0ee36bc023ef0febd0d7273
SHA2562350213ebc402dd64d5dc8458da543b51a6aabf2408ed9e13b41cf7290e0c62c
SHA5127408b498b4fd676f794b678bd06f18e40346b5289116b481708167051f8317a8c3487527e1ff572eed709a69a00b824a4296fa6c51151ea48409503b7d71453c
-
Filesize
192B
MD523795a986138f8b7bfb6ef7de0af9bcc
SHA177c179e0b7570ab38fa7949b49163fc46d16e352
SHA256f85b7d45f9d6d5919bdddf96e0b9d700943f60233f931646aff70d410ae28ce2
SHA512a3005750ccc9280cadf3ce4358f0518074277c35100192baaa8c412be5f6d10aeb211de160c589cbdf3304e54e7b616beef14c4444df9365955d21d194f4d6c8
-
Filesize
192B
MD598a1bebd8c7ce3d3d2f26bd08cfbb310
SHA1319c56551853776c2f8305323ddde901f32dad7a
SHA256c075caf1db994e474356aaee754b3070fd0269d8c598be778fb558e9210a973e
SHA5128c3f5506122a1ec7f0ee1d43ce9bfdb637b431cef5d52f78da4044aaca91957911ec501a2bdd64b42cee395d0cf20067f0902cd79f290317d86ee876146aeb9e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
192B
MD532407226b1fe1068c456ca11fd95ea0f
SHA1d17d87fbbd84db72d0830902536c30cfd83785da
SHA256208b5b1a22d8e1f0e4a317e86b1738b6217e77b01f4647aee926c3f0f7a6acf3
SHA5123be7355325fc4731a86e794919909876a5c2a1010300154f738fc9fc08df94cb9dbcf2722fea2096160ae5ec1315045ea64f0e9ec2463a4b2b09d2fcd2485884
-
Filesize
192B
MD50753b2ccbfa19c720ffde8d2574b0e44
SHA1bad168ee52f6e14a18bc80e21cc3c9b9586bfc32
SHA25689e2024b6c9bb840e6fb99eb86f66fcd42561406a633db3231889b8cea9471f5
SHA512a927a2afabcfcd48593490d4e346aa88fb06739a3334bb19c04d07c2fc36b99b1acc3c79949d4c350e3927eba66ae7d5cbebef066c5dc4516b6f372e9f72c8db
-
Filesize
192B
MD5f67978b716ed5c4f788d718c498852b4
SHA1b529aab5d22b83db257b1bcfa993c33cbb2738ff
SHA2560a4e84b050bfd19bc0dc2b17b87ad67f598095bac4b702dab7859f5bccec1854
SHA5120be9285a77fe6ca7401cb504d4b68d2bf9154a2e19d1e86cf24851921add08d5337b1b417a3251f35ead491affd3ff5ad37454581fff2fce894500abf0d3bdaf
-
Filesize
192B
MD5e8b0190c7496184be3ac9bd1820d6221
SHA1b03c335c037195cac1dc9eb6425c59dd2f6b399b
SHA256ebb1edd073d231faa29768563dc061676b7ebda1f3889f306d70224a8f076043
SHA512decc939641929b5d1bf3396132e9cb5fc019d582e858a7003561161fc311bf41a904ee19f36d8e3446a1165d44a79e3fe975589d05e2147e7043362ea61232ad
-
Filesize
192B
MD50d3bc13dfb66ea5e5ac07964c006ac6f
SHA1a9db59ad6addd19710084b6c2453dd9cab3063b3
SHA256c483f4507d274658bf2df8f6504bd0c5caf4769f60a5fae4837b4393210eb076
SHA512d67ac3b2ab04ff4abc6eefaf9b8685967a1722b3fb84a2f1aada01bd39380259f13f1886eed503cab896f451c9647afb72d4b2590a9a2f8d94f66d93df78905d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478