Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 13:11
Behavioral task
behavioral1
Sample
JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe
-
Size
1.3MB
-
MD5
3bbd16819c19a3cb052cbfe45d628e43
-
SHA1
d776489d05323fa6fb7c2f029d3e577e65b7873c
-
SHA256
964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e
-
SHA512
94b7a1c5f4b6695c53b6c369a9b7037d895c0e54e73613eea7b77f44a482c4e9e83f718d0ca2b04bacc1ac8b106d2efe9bcce07f770d5d8e900639de72b9bfaa
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3876 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 820 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 4204 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 4204 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0008000000023be2-10.dat dcrat behavioral2/memory/628-13-0x0000000000940000-0x0000000000A50000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2168 powershell.exe 3828 powershell.exe 4056 powershell.exe 752 powershell.exe 1492 powershell.exe 2264 powershell.exe 3480 powershell.exe 3132 powershell.exe 760 powershell.exe 4360 powershell.exe 1956 powershell.exe 1636 powershell.exe 1000 powershell.exe 2396 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe -
Executes dropped EXE 17 IoCs
pid Process 628 DllCommonsvc.exe 1036 OfficeClickToRun.exe 3936 OfficeClickToRun.exe 4284 OfficeClickToRun.exe 2320 OfficeClickToRun.exe 3992 OfficeClickToRun.exe 2388 OfficeClickToRun.exe 4500 OfficeClickToRun.exe 2812 OfficeClickToRun.exe 1256 OfficeClickToRun.exe 5044 OfficeClickToRun.exe 2040 OfficeClickToRun.exe 2228 OfficeClickToRun.exe 4304 OfficeClickToRun.exe 4908 OfficeClickToRun.exe 2132 OfficeClickToRun.exe 4464 OfficeClickToRun.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 19 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 14 raw.githubusercontent.com 44 raw.githubusercontent.com 56 raw.githubusercontent.com 58 raw.githubusercontent.com 15 raw.githubusercontent.com 33 raw.githubusercontent.com 41 raw.githubusercontent.com 54 raw.githubusercontent.com 39 raw.githubusercontent.com 46 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 57 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\de-DE\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\uk-UA\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Windows\uk-UA\e6c9b481da804f DllCommonsvc.exe File created C:\Windows\ShellExperiences\dllhost.exe DllCommonsvc.exe File created C:\Windows\ShellExperiences\5940a34987c991 DllCommonsvc.exe File created C:\Windows\InputMethod\SHARED\System.exe DllCommonsvc.exe File created C:\Windows\InputMethod\SHARED\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Windows\de-DE\cmd.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1624 schtasks.exe 5048 schtasks.exe 3464 schtasks.exe 3092 schtasks.exe 388 schtasks.exe 880 schtasks.exe 4520 schtasks.exe 3220 schtasks.exe 1060 schtasks.exe 3028 schtasks.exe 2664 schtasks.exe 64 schtasks.exe 1976 schtasks.exe 2364 schtasks.exe 2208 schtasks.exe 540 schtasks.exe 3976 schtasks.exe 2520 schtasks.exe 1680 schtasks.exe 3068 schtasks.exe 3684 schtasks.exe 4032 schtasks.exe 4852 schtasks.exe 2288 schtasks.exe 2224 schtasks.exe 1932 schtasks.exe 3216 schtasks.exe 5020 schtasks.exe 4844 schtasks.exe 4616 schtasks.exe 3152 schtasks.exe 4324 schtasks.exe 1592 schtasks.exe 2124 schtasks.exe 3180 schtasks.exe 1268 schtasks.exe 3876 schtasks.exe 4384 schtasks.exe 820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 628 DllCommonsvc.exe 3828 powershell.exe 3828 powershell.exe 4056 powershell.exe 4056 powershell.exe 1956 powershell.exe 1956 powershell.exe 752 powershell.exe 752 powershell.exe 1636 powershell.exe 1636 powershell.exe 1000 powershell.exe 1000 powershell.exe 1492 powershell.exe 1492 powershell.exe 760 powershell.exe 760 powershell.exe 3480 powershell.exe 3480 powershell.exe 2264 powershell.exe 2264 powershell.exe 3132 powershell.exe 3132 powershell.exe 4360 powershell.exe 4360 powershell.exe 2396 powershell.exe 2396 powershell.exe 2168 powershell.exe 2168 powershell.exe 1036 OfficeClickToRun.exe 1036 OfficeClickToRun.exe 1492 powershell.exe 1956 powershell.exe 760 powershell.exe 2396 powershell.exe 1636 powershell.exe 3828 powershell.exe 4056 powershell.exe 752 powershell.exe 3480 powershell.exe 2168 powershell.exe 3132 powershell.exe 2264 powershell.exe 1000 powershell.exe 4360 powershell.exe 3936 OfficeClickToRun.exe 4284 OfficeClickToRun.exe 2320 OfficeClickToRun.exe 3992 OfficeClickToRun.exe 2388 OfficeClickToRun.exe 4500 OfficeClickToRun.exe 2812 OfficeClickToRun.exe 1256 OfficeClickToRun.exe 5044 OfficeClickToRun.exe 2040 OfficeClickToRun.exe 2228 OfficeClickToRun.exe 4304 OfficeClickToRun.exe 4908 OfficeClickToRun.exe 2132 OfficeClickToRun.exe 4464 OfficeClickToRun.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 628 DllCommonsvc.exe Token: SeDebugPrivilege 3828 powershell.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe Token: SeDebugPrivilege 1036 OfficeClickToRun.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 3936 OfficeClickToRun.exe Token: SeDebugPrivilege 4284 OfficeClickToRun.exe Token: SeDebugPrivilege 2320 OfficeClickToRun.exe Token: SeDebugPrivilege 3992 OfficeClickToRun.exe Token: SeDebugPrivilege 2388 OfficeClickToRun.exe Token: SeDebugPrivilege 4500 OfficeClickToRun.exe Token: SeDebugPrivilege 2812 OfficeClickToRun.exe Token: SeDebugPrivilege 1256 OfficeClickToRun.exe Token: SeDebugPrivilege 5044 OfficeClickToRun.exe Token: SeDebugPrivilege 2040 OfficeClickToRun.exe Token: SeDebugPrivilege 2228 OfficeClickToRun.exe Token: SeDebugPrivilege 4304 OfficeClickToRun.exe Token: SeDebugPrivilege 4908 OfficeClickToRun.exe Token: SeDebugPrivilege 2132 OfficeClickToRun.exe Token: SeDebugPrivilege 4464 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1912 wrote to memory of 1848 1912 JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe 83 PID 1912 wrote to memory of 1848 1912 JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe 83 PID 1912 wrote to memory of 1848 1912 JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe 83 PID 1848 wrote to memory of 2748 1848 WScript.exe 84 PID 1848 wrote to memory of 2748 1848 WScript.exe 84 PID 1848 wrote to memory of 2748 1848 WScript.exe 84 PID 2748 wrote to memory of 628 2748 cmd.exe 86 PID 2748 wrote to memory of 628 2748 cmd.exe 86 PID 628 wrote to memory of 3132 628 DllCommonsvc.exe 128 PID 628 wrote to memory of 3132 628 DllCommonsvc.exe 128 PID 628 wrote to memory of 2168 628 DllCommonsvc.exe 129 PID 628 wrote to memory of 2168 628 DllCommonsvc.exe 129 PID 628 wrote to memory of 1636 628 DllCommonsvc.exe 130 PID 628 wrote to memory of 1636 628 DllCommonsvc.exe 130 PID 628 wrote to memory of 1000 628 DllCommonsvc.exe 131 PID 628 wrote to memory of 1000 628 DllCommonsvc.exe 131 PID 628 wrote to memory of 3828 628 DllCommonsvc.exe 132 PID 628 wrote to memory of 3828 628 DllCommonsvc.exe 132 PID 628 wrote to memory of 760 628 DllCommonsvc.exe 133 PID 628 wrote to memory of 760 628 DllCommonsvc.exe 133 PID 628 wrote to memory of 1492 628 DllCommonsvc.exe 134 PID 628 wrote to memory of 1492 628 DllCommonsvc.exe 134 PID 628 wrote to memory of 2264 628 DllCommonsvc.exe 135 PID 628 wrote to memory of 2264 628 DllCommonsvc.exe 135 PID 628 wrote to memory of 4056 628 DllCommonsvc.exe 136 PID 628 wrote to memory of 4056 628 DllCommonsvc.exe 136 PID 628 wrote to memory of 3480 628 DllCommonsvc.exe 137 PID 628 wrote to memory of 3480 628 DllCommonsvc.exe 137 PID 628 wrote to memory of 2396 628 DllCommonsvc.exe 138 PID 628 wrote to memory of 2396 628 DllCommonsvc.exe 138 PID 628 wrote to memory of 4360 628 DllCommonsvc.exe 139 PID 628 wrote to memory of 4360 628 DllCommonsvc.exe 139 PID 628 wrote to memory of 752 628 DllCommonsvc.exe 140 PID 628 wrote to memory of 752 628 DllCommonsvc.exe 140 PID 628 wrote to memory of 1956 628 DllCommonsvc.exe 141 PID 628 wrote to memory of 1956 628 DllCommonsvc.exe 141 PID 628 wrote to memory of 1036 628 DllCommonsvc.exe 155 PID 628 wrote to memory of 1036 628 DllCommonsvc.exe 155 PID 1036 wrote to memory of 3624 1036 OfficeClickToRun.exe 158 PID 1036 wrote to memory of 3624 1036 OfficeClickToRun.exe 158 PID 3624 wrote to memory of 4528 3624 cmd.exe 160 PID 3624 wrote to memory of 4528 3624 cmd.exe 160 PID 3624 wrote to memory of 3936 3624 cmd.exe 162 PID 3624 wrote to memory of 3936 3624 cmd.exe 162 PID 3936 wrote to memory of 1276 3936 OfficeClickToRun.exe 167 PID 3936 wrote to memory of 1276 3936 OfficeClickToRun.exe 167 PID 1276 wrote to memory of 4176 1276 cmd.exe 170 PID 1276 wrote to memory of 4176 1276 cmd.exe 170 PID 1276 wrote to memory of 4284 1276 cmd.exe 173 PID 1276 wrote to memory of 4284 1276 cmd.exe 173 PID 4284 wrote to memory of 3320 4284 OfficeClickToRun.exe 181 PID 4284 wrote to memory of 3320 4284 OfficeClickToRun.exe 181 PID 3320 wrote to memory of 1148 3320 cmd.exe 183 PID 3320 wrote to memory of 1148 3320 cmd.exe 183 PID 3320 wrote to memory of 2320 3320 cmd.exe 186 PID 3320 wrote to memory of 2320 3320 cmd.exe 186 PID 2320 wrote to memory of 2140 2320 OfficeClickToRun.exe 188 PID 2320 wrote to memory of 2140 2320 OfficeClickToRun.exe 188 PID 2140 wrote to memory of 3468 2140 cmd.exe 190 PID 2140 wrote to memory of 3468 2140 cmd.exe 190 PID 2140 wrote to memory of 3992 2140 cmd.exe 192 PID 2140 wrote to memory of 3992 2140 cmd.exe 192 PID 3992 wrote to memory of 2508 3992 OfficeClickToRun.exe 194 PID 3992 wrote to memory of 2508 3992 OfficeClickToRun.exe 194 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_964a52ad9b462abc5adaf472b7550f1aa449c92fd38af7b7e4703d55d9cc1a8e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellExperiences\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\InputMethod\SHARED\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cV1vwDPsky.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4528
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4176
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WSSqGJyhfL.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1148
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D2zd9hDRps.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3468
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TfYr4aOzGb.bat"14⤵PID:2508
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3624
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\I0OceA6Xfh.bat"16⤵PID:1684
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1848
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fcYyv3mAUp.bat"18⤵PID:4944
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4508
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WSSqGJyhfL.bat"20⤵PID:2456
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4892
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MsSi1KDKJG.bat"22⤵PID:1128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4964
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hYa1c8p3ob.bat"24⤵PID:3856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1736
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"26⤵PID:4928
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4340
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eR3ydISl4k.bat"28⤵PID:2224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4560
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D9KWG0zl28.bat"30⤵PID:3152
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4236
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TmtjCtAJTq.bat"32⤵PID:4312
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:2684
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat"34⤵PID:3244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:1172
-
-
C:\Windows\uk-UA\OfficeClickToRun.exe"C:\Windows\uk-UA\OfficeClickToRun.exe"35⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Windows\uk-UA\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\uk-UA\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Windows\uk-UA\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\providercommon\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\InputMethod\SHARED\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\InputMethod\SHARED\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Windows\InputMethod\SHARED\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\providercommon\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Windows\de-DE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\de-DE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Windows\de-DE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
202B
MD548ae94581c7837009bee21bed5ebdca9
SHA1b3e21e69682158943eeb102fee28a96dcb22adef
SHA256e3e9be9e0e5a9785b799c12094d98231e11802da19dbe56cfc7b03d2ee070994
SHA51257097e220d23dabb9f018524a6f2f832f7801f3831f7f3a5f30f7d0a993aefe713c9f2c15e280b976188a75c27f581494a18ff837ef63142a4e31550df9f9ba2
-
Filesize
202B
MD514d52363d58458a152a793662f37e81a
SHA1b804fb0409423615c25fd774e155f402ec0d52e8
SHA25662c0b4a93e3741b6e5564b8a76904527e2644f679dfee7a4df333ea6b6142374
SHA5124c58b00d76cb1601d87816ea9345c2395d7da43b1128f377b74866dbfce6e4a55b6178dfea98c5e7725cfaa50511f624d70f286983b4412aea891f563fe885b4
-
Filesize
202B
MD53a15941b8e5ffa834846860f784b0083
SHA1717b263b37835ba3d05febf368363a6b9d20295c
SHA256b74c0753fc0b103ec8ae6c87adb6487232516148c11004cef6df649ccf77e1e3
SHA512ef32f1b31e261a1ef400aea65f4957bd8baf6003de241e2d8dfb0d8a1e3a183602c6118161587aa47a2280b07c22ac18da3016de88f6cd674fea3e52e37dad07
-
Filesize
202B
MD5ba885d7f4391866b01076dd624120a2a
SHA125de1633ae912f77d4d0930391068a4efa81dd67
SHA25628183f496e32ea839ae02967a4ebe2831492d3e2ebc932aa74aeb76b1b5cb9fd
SHA512534df0305746d307f36f7b2caa2bbc10b744028fcec260bfe5c6851c2547f2283634183312258610f726abc0556bedd6edd88fceeedffba837e43cfc04ee6132
-
Filesize
202B
MD51daabc77d39b16c6302f26e702efb337
SHA150f60de4f5a23bac6777f9f526106a3bb3c9376c
SHA25632e6a5d73375537d31b8ec3dd335fd27272b89b3eeab6d4a0229b2ede9b95393
SHA512b5e8b0be00357a5d7ffd81ba6b2376a86329e657ef26a0b3b9cb7be717f1a4decfb25365840faa9b9d26ad0bcc3e75b1b876410b2f535b86df8fa65f418e0bd9
-
Filesize
202B
MD51b45a87bb3b6c11d2909cca54f6df0b0
SHA1bc2ec2e564681ba68374413155d19d7c56e8f8c1
SHA256e514fd336c267d83a28b2e82c65877ac4e729bd38e98c3b3489b97b2acfcbbe0
SHA51225b00239378334e24f4f82997d6c2c79ab925d4f52b6b63b6763667f6332140a1e70a10466761c0050c10d821fde83e608d8f18d64fb94e1fde90d609c53fd4c
-
Filesize
202B
MD57858e714e5acdd039b75d749722742f9
SHA183e96e6063f6d0e3fb78b75243e87aef4295b21a
SHA25699308514680f22afcf39e71494399a3374d7d3d1db7948cf6a531689ec47f294
SHA512c6d0ea87e67fe87082de7cc4c4a11455ef7bea0e9fe2dbb8cd10fe11cddfc79626c682beb58d34d6a6fe974a9ce8ba1694c96783c1228e33815af1424cd68542
-
Filesize
202B
MD5cf448698a2af353c28b20229ca2a1f99
SHA123eeb4a5eb065abf96e38ea7e27eaac1f7698771
SHA25610e16fd72008afa716099552daf9d0ae189f64a31fa7e17f91f23ce2e5ba3efc
SHA51257654143b85a55ec05edc5a9a59eb789c984d4d586cd801b62c5248eaaad60b4770aaa22bc9cfb76937ea78337517e23823ced385dcb12de2d54bb3befb23b83
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202B
MD506915ab9310cdb3afead73bf640b58fa
SHA1ce07e2d90a129187c7e32b992583cc953ce88320
SHA25686a2d1fc14aff834d5ff59f15d715bb74f89c4cb82a6b955edf0d2e7a0120058
SHA51254fbb4dda501508b1e12241b4e45e5a68d3c7976d26b8f930d5d7704ec95c6891c693780d73724f40fb656191bbc85f1ca68089a621b195f723390436436050f
-
Filesize
202B
MD57caa35044d4644a1d2211e63e3f1c0f8
SHA1534363ab43fa18a357b6c23b59bbfe09c79d0147
SHA2566c8dc4342f6c875a894b946d8204d490f4fd965bb8daac44943e014e3ed16a98
SHA51225eafd0ecb549b70fc407877d1da9680a5bfb1e341587a55ecccb88c786eb0364c61628fae902305393c4b8e6a5f7e164532eae0572d72105533c28a5bb94747
-
Filesize
202B
MD5f9068eb386c2c604999b6c972889b360
SHA15c48e7e13a0f6306769f5b931b0faf73177e99a3
SHA25644c4e1d778a5643800383309f24433d43537cddd2ed58e9f0aa60df954ed6547
SHA512c5bda236285544a143f837b83cdaef6a125e7b5a5ec4d06a94e3d436a8561e79c93697de8f8552d2cda79664e8296fc1c88fe307d2d4d3bf2364fc2f886bcdf8
-
Filesize
202B
MD5a3119d99b537a8deba9b93f994e440ff
SHA1ac1a12f3dfc69161bfa1cd199a9faf2deb5140d8
SHA256d4716c4b1b43bd7819e4bac5611045785f302020c99c5a46b05951a24c7c919b
SHA51277065582470d7d7c09b9276b071f92f2fc5b157a9a7b9cc20fe809e023f9ccd5d6a98dea457c58ea674acfd5b8cce7448b7c6048692e65d842cd7a383157d0fc
-
Filesize
202B
MD5df1c0869fa993d287a613aa44718f63f
SHA18cc9fc17cd53ba7de54b646831179e182d74b224
SHA256d400c153016b2b4501bfe0dda84a4fcf8485e2c15705757b241bae42bb00d0c5
SHA5128088ae278c24fe3ffcf11bbbfad68e539f091c32b98e2b00e2eff8d328e96468941671af5cfa3cc53db7635e7bc62c80edcae455843249f583f8db5e39fbe843
-
Filesize
202B
MD5e2986e080f50de3b96ed6c515c21e754
SHA1f5c03efcd30ca8c028cb723fa09006ea0b37bdf3
SHA256de7937f4158100f9b6cb0050976fe76788beea84c97800d1b2bd9cda741774ca
SHA51216eb119a845d1806db50c8f5f83927a111cc027879595ef648167bca3c845ee4c1eac11f8033cb59036dfd74eeabf8824fae6d5d48422113045f2dfcdb029a05
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478