Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 09:05
Behavioral task
behavioral1
Sample
JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe
-
Size
1.3MB
-
MD5
7028baf729e4925316b6752f65e1e7be
-
SHA1
4964bd9556adf306d679d9b446cc0997afc940df
-
SHA256
ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7
-
SHA512
462f7b0c3ce50d0808c094d3dd599cc06c76f557192d1b9f8a39f8cd4865454b8f87f33f8696551f17fc713189607603a6e2850a6293cfff26766e29ccdf84b3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 724 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4136 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3112 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 3432 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 3432 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c7f-10.dat dcrat behavioral2/memory/4076-13-0x0000000000030000-0x0000000000140000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2212 powershell.exe 4640 powershell.exe 1980 powershell.exe 2368 powershell.exe 3480 powershell.exe 2456 powershell.exe 4440 powershell.exe 4556 powershell.exe 3440 powershell.exe 3500 powershell.exe 2124 powershell.exe 2940 powershell.exe 1308 powershell.exe 460 powershell.exe 2260 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation smss.exe -
Executes dropped EXE 16 IoCs
pid Process 4076 DllCommonsvc.exe 772 smss.exe 220 smss.exe 4516 smss.exe 8 smss.exe 1140 smss.exe 5072 smss.exe 2284 smss.exe 2596 smss.exe 1612 smss.exe 5108 smss.exe 1596 smss.exe 5048 smss.exe 2980 smss.exe 4576 smss.exe 3052 smss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 40 raw.githubusercontent.com 56 raw.githubusercontent.com 48 raw.githubusercontent.com 58 raw.githubusercontent.com 59 raw.githubusercontent.com 60 raw.githubusercontent.com 18 raw.githubusercontent.com 26 raw.githubusercontent.com 42 raw.githubusercontent.com 47 raw.githubusercontent.com 19 raw.githubusercontent.com 41 raw.githubusercontent.com 43 raw.githubusercontent.com 49 raw.githubusercontent.com 57 raw.githubusercontent.com -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\unsecapp.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\38384e6a620884 DllCommonsvc.exe File created C:\Program Files\Google\Chrome\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Network Sharing\cmd.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Network Sharing\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\spoolsv.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings smss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4864 schtasks.exe 2716 schtasks.exe 1900 schtasks.exe 3128 schtasks.exe 724 schtasks.exe 3548 schtasks.exe 4376 schtasks.exe 5056 schtasks.exe 4736 schtasks.exe 2156 schtasks.exe 3368 schtasks.exe 816 schtasks.exe 3316 schtasks.exe 856 schtasks.exe 2900 schtasks.exe 4152 schtasks.exe 3200 schtasks.exe 2276 schtasks.exe 1528 schtasks.exe 228 schtasks.exe 3112 schtasks.exe 4136 schtasks.exe 4888 schtasks.exe 4636 schtasks.exe 1076 schtasks.exe 4836 schtasks.exe 1376 schtasks.exe 852 schtasks.exe 3520 schtasks.exe 4572 schtasks.exe 4616 schtasks.exe 4740 schtasks.exe 620 schtasks.exe 1668 schtasks.exe 1012 schtasks.exe 4428 schtasks.exe 968 schtasks.exe 4612 schtasks.exe 2628 schtasks.exe 1140 schtasks.exe 3380 schtasks.exe 2832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4076 DllCommonsvc.exe 4076 DllCommonsvc.exe 4076 DllCommonsvc.exe 4076 DllCommonsvc.exe 4076 DllCommonsvc.exe 4076 DllCommonsvc.exe 4076 DllCommonsvc.exe 4076 DllCommonsvc.exe 4076 DllCommonsvc.exe 2368 powershell.exe 2368 powershell.exe 2940 powershell.exe 2940 powershell.exe 3500 powershell.exe 3500 powershell.exe 4640 powershell.exe 4640 powershell.exe 2212 powershell.exe 2212 powershell.exe 2260 powershell.exe 2260 powershell.exe 2456 powershell.exe 2456 powershell.exe 3480 powershell.exe 3480 powershell.exe 4556 powershell.exe 4556 powershell.exe 2124 powershell.exe 2124 powershell.exe 1308 powershell.exe 1308 powershell.exe 1980 powershell.exe 1980 powershell.exe 460 powershell.exe 2368 powershell.exe 460 powershell.exe 4440 powershell.exe 4440 powershell.exe 3440 powershell.exe 3440 powershell.exe 4640 powershell.exe 2212 powershell.exe 2940 powershell.exe 2260 powershell.exe 3500 powershell.exe 2456 powershell.exe 2124 powershell.exe 3440 powershell.exe 4556 powershell.exe 1308 powershell.exe 3480 powershell.exe 460 powershell.exe 1980 powershell.exe 4440 powershell.exe 772 smss.exe 220 smss.exe 4516 smss.exe 8 smss.exe 1140 smss.exe 5072 smss.exe 2284 smss.exe 2596 smss.exe 1612 smss.exe 5108 smss.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4076 DllCommonsvc.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 3500 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 460 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 3440 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeDebugPrivilege 772 smss.exe Token: SeDebugPrivilege 220 smss.exe Token: SeDebugPrivilege 4516 smss.exe Token: SeDebugPrivilege 8 smss.exe Token: SeDebugPrivilege 1140 smss.exe Token: SeDebugPrivilege 5072 smss.exe Token: SeDebugPrivilege 2284 smss.exe Token: SeDebugPrivilege 2596 smss.exe Token: SeDebugPrivilege 1612 smss.exe Token: SeDebugPrivilege 5108 smss.exe Token: SeDebugPrivilege 1596 smss.exe Token: SeDebugPrivilege 5048 smss.exe Token: SeDebugPrivilege 2980 smss.exe Token: SeDebugPrivilege 4576 smss.exe Token: SeDebugPrivilege 3052 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3964 wrote to memory of 4768 3964 JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe 82 PID 3964 wrote to memory of 4768 3964 JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe 82 PID 3964 wrote to memory of 4768 3964 JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe 82 PID 4768 wrote to memory of 388 4768 WScript.exe 83 PID 4768 wrote to memory of 388 4768 WScript.exe 83 PID 4768 wrote to memory of 388 4768 WScript.exe 83 PID 388 wrote to memory of 4076 388 cmd.exe 85 PID 388 wrote to memory of 4076 388 cmd.exe 85 PID 4076 wrote to memory of 1980 4076 DllCommonsvc.exe 129 PID 4076 wrote to memory of 1980 4076 DllCommonsvc.exe 129 PID 4076 wrote to memory of 2368 4076 DllCommonsvc.exe 130 PID 4076 wrote to memory of 2368 4076 DllCommonsvc.exe 130 PID 4076 wrote to memory of 4556 4076 DllCommonsvc.exe 131 PID 4076 wrote to memory of 4556 4076 DllCommonsvc.exe 131 PID 4076 wrote to memory of 3480 4076 DllCommonsvc.exe 132 PID 4076 wrote to memory of 3480 4076 DllCommonsvc.exe 132 PID 4076 wrote to memory of 2456 4076 DllCommonsvc.exe 133 PID 4076 wrote to memory of 2456 4076 DllCommonsvc.exe 133 PID 4076 wrote to memory of 4440 4076 DllCommonsvc.exe 134 PID 4076 wrote to memory of 4440 4076 DllCommonsvc.exe 134 PID 4076 wrote to memory of 2212 4076 DllCommonsvc.exe 135 PID 4076 wrote to memory of 2212 4076 DllCommonsvc.exe 135 PID 4076 wrote to memory of 3440 4076 DllCommonsvc.exe 136 PID 4076 wrote to memory of 3440 4076 DllCommonsvc.exe 136 PID 4076 wrote to memory of 3500 4076 DllCommonsvc.exe 137 PID 4076 wrote to memory of 3500 4076 DllCommonsvc.exe 137 PID 4076 wrote to memory of 4640 4076 DllCommonsvc.exe 138 PID 4076 wrote to memory of 4640 4076 DllCommonsvc.exe 138 PID 4076 wrote to memory of 2124 4076 DllCommonsvc.exe 139 PID 4076 wrote to memory of 2124 4076 DllCommonsvc.exe 139 PID 4076 wrote to memory of 2940 4076 DllCommonsvc.exe 140 PID 4076 wrote to memory of 2940 4076 DllCommonsvc.exe 140 PID 4076 wrote to memory of 1308 4076 DllCommonsvc.exe 141 PID 4076 wrote to memory of 1308 4076 DllCommonsvc.exe 141 PID 4076 wrote to memory of 460 4076 DllCommonsvc.exe 142 PID 4076 wrote to memory of 460 4076 DllCommonsvc.exe 142 PID 4076 wrote to memory of 2260 4076 DllCommonsvc.exe 143 PID 4076 wrote to memory of 2260 4076 DllCommonsvc.exe 143 PID 4076 wrote to memory of 4596 4076 DllCommonsvc.exe 159 PID 4076 wrote to memory of 4596 4076 DllCommonsvc.exe 159 PID 4596 wrote to memory of 1724 4596 cmd.exe 161 PID 4596 wrote to memory of 1724 4596 cmd.exe 161 PID 4596 wrote to memory of 772 4596 cmd.exe 165 PID 4596 wrote to memory of 772 4596 cmd.exe 165 PID 772 wrote to memory of 2184 772 smss.exe 169 PID 772 wrote to memory of 2184 772 smss.exe 169 PID 2184 wrote to memory of 3500 2184 cmd.exe 171 PID 2184 wrote to memory of 3500 2184 cmd.exe 171 PID 2184 wrote to memory of 220 2184 cmd.exe 172 PID 2184 wrote to memory of 220 2184 cmd.exe 172 PID 220 wrote to memory of 4392 220 smss.exe 173 PID 220 wrote to memory of 4392 220 smss.exe 173 PID 4392 wrote to memory of 2536 4392 cmd.exe 175 PID 4392 wrote to memory of 2536 4392 cmd.exe 175 PID 4392 wrote to memory of 4516 4392 cmd.exe 178 PID 4392 wrote to memory of 4516 4392 cmd.exe 178 PID 4516 wrote to memory of 2124 4516 smss.exe 179 PID 4516 wrote to memory of 2124 4516 smss.exe 179 PID 2124 wrote to memory of 5096 2124 cmd.exe 181 PID 2124 wrote to memory of 5096 2124 cmd.exe 181 PID 2124 wrote to memory of 8 2124 cmd.exe 182 PID 2124 wrote to memory of 8 2124 cmd.exe 182 PID 8 wrote to memory of 2156 8 smss.exe 183 PID 8 wrote to memory of 2156 8 smss.exe 183 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ca4154203347ca772fdf06adc29733851925025d1756f46e420909820c54e3f7.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:388 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Network Sharing\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D52ixEMdB7.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1724
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o4pIGJu18c.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3500
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UQ4uSu8U9J.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2536
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ph8sa6VtQm.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:5096
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hGj9C4kLBH.bat"13⤵PID:2156
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4888
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"15⤵PID:3964
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4216
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ph8sa6VtQm.bat"17⤵PID:1076
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5008
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HiXkD60p2N.bat"19⤵PID:388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3608
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat"21⤵PID:2104
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1568
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat"23⤵PID:1376
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4600
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"25⤵PID:4832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2696
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat"27⤵PID:2680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4604
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat"29⤵PID:2352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3008
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UQ4uSu8U9J.bat"31⤵PID:912
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:3664
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LabqbH8bfv.bat"33⤵PID:1616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:228
-
-
C:\providercommon\smss.exe"C:\providercommon\smss.exe"34⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\Chrome\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Network Sharing\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\Network Sharing\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Searches\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Searches\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Searches\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Recent\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Admin\Recent\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Recent\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Cookies\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\Cookies\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Cookies\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
191B
MD54f6e8b8aa421382a7b63437a4133baab
SHA1bf640afa8a914d41bd46c00c755db344fd0e8f43
SHA256edff98f69f8e65667cc066a3f722b2a05d31fec27247a5b56b5bb3dc3b6724d2
SHA51224de21cee2ff55eab3f8e6fa976b6dd210ac899f5e95a4a730826008aaa010b9447a8805259ccdce8e0adbe4711726b4ab1c019146f385b4caf57b15f614aef1
-
Filesize
191B
MD541a37bb338b715fb41bf72dcfd1cfb36
SHA13f920b664f59225949432673ca6c533679acf008
SHA2563ce5189b84aefe3ef37f350c0cb1f7bcf28a5ee8eabd16c57e176f2ef8968fcd
SHA5127ceeafdbd8325e6e4d1e62ea4e9270e8338ace907502edfcdf913de37175ab436e261fa97a1951910236aa7827918ab2e66a803883299d63fc4859a344929d9d
-
Filesize
191B
MD56c4d00030144ee39092715192b8ad065
SHA12218ab9cb22458a04b4a7af6f92471cad7b83615
SHA25634075150b26926cf685a0e815146dd9081c7732c31bbcb2c8f56d78d1aa16b07
SHA512e8e7214ff29c8a57f8d847080d21b1c11aa85bcf46e5d8d492d5bc4447782a51bb2734f58f84589ac7aa7a76d396d019509fe857d1cfee5463b0a518274b969f
-
Filesize
191B
MD5523a9e2a33a03d96c87643f0a67b9c62
SHA17036d3cd71e6cf68beef59381b15445e371a77ea
SHA256ae13bd827f5cbfc46ba5f5e78fed257be5fc6459785f08d923ca0cf2bf5ec8d5
SHA5129ce570f55c6644410e09871e8765968da94e6b7a39c46592bc99c476916d3c6400284753a1a5dca663adbd827750f7b5cf8bb9865aa454c578b653b2a4a1cbbb
-
Filesize
191B
MD524bcfb7de446055d20dae38f58f3e6b4
SHA19b00805a90e14a893fbe2e53d6b6276637cf72bf
SHA2563fa8944cabbcf1f5b48b914bff35f3d9c8c7374d62b260fd5e1f9bed1ba254ac
SHA512734d65e3fbff19753fc9e3bbc7928938666cde485b5c2966ff5f6298095a8b7fb071547224422f2e3083b810a2d1983eec5466fef2b64f8775a6c05bf1e44811
-
Filesize
191B
MD59cd0315183803f5fa72b693a0fe98d9b
SHA1624e4b5223f40b5de33b52ec330519559ee4462a
SHA2565def2c95522551bd6d25a93d9c5b27c6fdaf8535985425c8c11398e5d54cb9a9
SHA512f38ca3f51c1352a6a6a37e49f8e372378eb3de3c0c485e091b104b091ba9d10d853ff83f683c8ef39b15f97fb65fe406e259007e912bda9b954b520874e212ad
-
Filesize
191B
MD5b9feb2ef8ef98761c103a42667e40bc6
SHA19127a35b6c810fbc8abbe4ae98269b6494c857fa
SHA2563bf470bf60487c32e482dec36c692bd68e8eba88733bcfa816701db17646060e
SHA512c1cc887e70159b983cebd2273801e0a35181105bef4b5e20b394995f665c7abac8b10a8d32cb69559b13228279fe13175e2121c986a3340ad886138b3337119a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
191B
MD55cb99e54f3a4d17635119631236066c9
SHA1496c753f4b2bc2bbf03ed1bfaa366f6743af0c33
SHA25620302089a041d33e30ebc806a57acb8f92d5d340fb108f5a6fe5ad4622b2d780
SHA512312c482ffb99c50d2ddec6e5b4c76c215a371a671357cd95e629e1694130c05d5facbf7d4391279cc4c8180df16684f6b9825c90b1658838cbf5defe4dd87a25
-
Filesize
191B
MD508843f740ba54122d4545d0578831eeb
SHA1ffe933c919e431af472d77d6b56d76e7ffeb3394
SHA2564c013e8e06da9d320cd98cabc32efc8e6d5c17cd47433943e23a77bad9069b9f
SHA51205e23df31957fbd5ba6a6c607ace082dd1a50b1396af07edee527d351c4fabfba5e4dd33c75a7ea60d18b4bb1919fb29d43e0502471106aab9f785ee906e016b
-
Filesize
191B
MD550ac5b7f2757871ee3e32e5fbf014eea
SHA1ae07447fe7abfa9cb6601a771ec084f3199df61a
SHA25611ac1eeec8b49682b3aefb72b8cd8b551c61164d0f4f764d4bcef76845e73597
SHA512c6c5c5aa1ed09c27514b2c46c848c9e6e6b91c44cbcd83482d0ff0521a1432fc70033dd6b8754cc0596c22a17317b2561ba65dbae455c927d7879165c4731a12
-
Filesize
191B
MD51e0d40af3e9fd458b45c02b5931eede9
SHA1028217b8c09e3ecefbdfbcbe0f084cb422d3b7fa
SHA2565db4d23959de3026d7e94f8d15ffa6131faf06235f3f7d06a566eca56567bb43
SHA512423d367feaeea8e719388c6495e3f4e16d388e8cc6f513750ffe4da2466db1f0ddfce4a18da86e609b31038f9e143a8b4b426d5c6cf2c790c830446212d2f924
-
Filesize
191B
MD5114d17d5c6d40f0dbfe4847ec20d760b
SHA19e73b15030ad8eb5db672b96d39f5bd43dab335d
SHA2568c48f3babb57f5fc6c8b792a980cc68ae054966ae66589ad2fcb1ed5d523a806
SHA512dc1526c0d747b247c3e4a028b222cf08b9f6b86724d3246ac92cc0b25a339032d6aecc119f35d80790dcca867011ccd12c37b0c709a26d614b7710f18325795c
-
Filesize
191B
MD558b1082982a13e6e29068f3c28b202a7
SHA18a811bb36e36816e935bf3fbb97f24048e0b1624
SHA25621f5cef9fdace0ee59cf1779e5ca549445b5bd87fc655dc3338e5e0578405594
SHA5124a4dad571680816209693abe1a57a447996efb9a752e18b7462d4c2153d39db2ef6cfe7b8d7628d93e5f6122cadb1fa8f89fb97082e734724b985c3b26b72cae
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478