Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/12/2024, 18:31
Behavioral task
behavioral1
Sample
JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe
-
Size
1.3MB
-
MD5
28f00d04d26baa60ce6e213d8b52d964
-
SHA1
2f47911528b29719cf19c866d1ced034cac38389
-
SHA256
42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b
-
SHA512
c6bdcdc480b562b930dd3846595eb971e4dc91348fa736deafa02029e7413bd5a7b3ad5fe84440507f6b663b2483822234e566ee3dd0fef38dd2db138526bcf8
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 1704 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 1704 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b63-10.dat dcrat behavioral2/memory/628-13-0x0000000000F70000-0x0000000001080000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3144 powershell.exe 1808 powershell.exe 3108 powershell.exe 3852 powershell.exe 2436 powershell.exe 2336 powershell.exe 3768 powershell.exe 3848 powershell.exe 2148 powershell.exe 2956 powershell.exe 64 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe -
Executes dropped EXE 15 IoCs
pid Process 628 DllCommonsvc.exe 4840 OfficeClickToRun.exe 1504 OfficeClickToRun.exe 4824 OfficeClickToRun.exe 3260 OfficeClickToRun.exe 4556 OfficeClickToRun.exe 2908 OfficeClickToRun.exe 4792 OfficeClickToRun.exe 5004 OfficeClickToRun.exe 2004 OfficeClickToRun.exe 2688 OfficeClickToRun.exe 3288 OfficeClickToRun.exe 3952 OfficeClickToRun.exe 2940 OfficeClickToRun.exe 1828 OfficeClickToRun.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 16 raw.githubusercontent.com 24 raw.githubusercontent.com 44 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 37 raw.githubusercontent.com 46 raw.githubusercontent.com 49 raw.githubusercontent.com 17 raw.githubusercontent.com 43 raw.githubusercontent.com 50 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\uninstall\cmd.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\es-ES\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\Uninstall Information\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\smss.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\uninstall\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Crashpad\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\System.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\System.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings OfficeClickToRun.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4384 schtasks.exe 4020 schtasks.exe 4532 schtasks.exe 5036 schtasks.exe 876 schtasks.exe 1484 schtasks.exe 1988 schtasks.exe 4216 schtasks.exe 1132 schtasks.exe 3116 schtasks.exe 3516 schtasks.exe 2308 schtasks.exe 744 schtasks.exe 2044 schtasks.exe 2920 schtasks.exe 4884 schtasks.exe 3276 schtasks.exe 2660 schtasks.exe 4724 schtasks.exe 1140 schtasks.exe 4432 schtasks.exe 1664 schtasks.exe 2644 schtasks.exe 2484 schtasks.exe 3992 schtasks.exe 2372 schtasks.exe 3948 schtasks.exe 1532 schtasks.exe 5008 schtasks.exe 4824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 628 DllCommonsvc.exe 3768 powershell.exe 3768 powershell.exe 3852 powershell.exe 3852 powershell.exe 3848 powershell.exe 3848 powershell.exe 3108 powershell.exe 3108 powershell.exe 64 powershell.exe 64 powershell.exe 3768 powershell.exe 1808 powershell.exe 1808 powershell.exe 2336 powershell.exe 2336 powershell.exe 2956 powershell.exe 2956 powershell.exe 2148 powershell.exe 2148 powershell.exe 2436 powershell.exe 2436 powershell.exe 2148 powershell.exe 3144 powershell.exe 3144 powershell.exe 3852 powershell.exe 4840 OfficeClickToRun.exe 4840 OfficeClickToRun.exe 64 powershell.exe 3848 powershell.exe 2336 powershell.exe 2436 powershell.exe 3108 powershell.exe 1808 powershell.exe 2956 powershell.exe 3144 powershell.exe 1504 OfficeClickToRun.exe 4824 OfficeClickToRun.exe 3260 OfficeClickToRun.exe 4556 OfficeClickToRun.exe 2908 OfficeClickToRun.exe 4792 OfficeClickToRun.exe 5004 OfficeClickToRun.exe 2004 OfficeClickToRun.exe 2688 OfficeClickToRun.exe 3288 OfficeClickToRun.exe 3952 OfficeClickToRun.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 628 DllCommonsvc.exe Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 3848 powershell.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 4840 OfficeClickToRun.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeDebugPrivilege 1504 OfficeClickToRun.exe Token: SeDebugPrivilege 4824 OfficeClickToRun.exe Token: SeDebugPrivilege 3260 OfficeClickToRun.exe Token: SeDebugPrivilege 4556 OfficeClickToRun.exe Token: SeDebugPrivilege 2908 OfficeClickToRun.exe Token: SeDebugPrivilege 4792 OfficeClickToRun.exe Token: SeDebugPrivilege 5004 OfficeClickToRun.exe Token: SeDebugPrivilege 2004 OfficeClickToRun.exe Token: SeDebugPrivilege 2688 OfficeClickToRun.exe Token: SeDebugPrivilege 3288 OfficeClickToRun.exe Token: SeDebugPrivilege 3952 OfficeClickToRun.exe Token: SeDebugPrivilege 2940 OfficeClickToRun.exe Token: SeDebugPrivilege 1828 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2204 wrote to memory of 1000 2204 JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe 83 PID 2204 wrote to memory of 1000 2204 JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe 83 PID 2204 wrote to memory of 1000 2204 JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe 83 PID 1000 wrote to memory of 3588 1000 WScript.exe 85 PID 1000 wrote to memory of 3588 1000 WScript.exe 85 PID 1000 wrote to memory of 3588 1000 WScript.exe 85 PID 3588 wrote to memory of 628 3588 cmd.exe 87 PID 3588 wrote to memory of 628 3588 cmd.exe 87 PID 628 wrote to memory of 3108 628 DllCommonsvc.exe 120 PID 628 wrote to memory of 3108 628 DllCommonsvc.exe 120 PID 628 wrote to memory of 1808 628 DllCommonsvc.exe 121 PID 628 wrote to memory of 1808 628 DllCommonsvc.exe 121 PID 628 wrote to memory of 2148 628 DllCommonsvc.exe 122 PID 628 wrote to memory of 2148 628 DllCommonsvc.exe 122 PID 628 wrote to memory of 3144 628 DllCommonsvc.exe 123 PID 628 wrote to memory of 3144 628 DllCommonsvc.exe 123 PID 628 wrote to memory of 3852 628 DllCommonsvc.exe 124 PID 628 wrote to memory of 3852 628 DllCommonsvc.exe 124 PID 628 wrote to memory of 2436 628 DllCommonsvc.exe 125 PID 628 wrote to memory of 2436 628 DllCommonsvc.exe 125 PID 628 wrote to memory of 2336 628 DllCommonsvc.exe 126 PID 628 wrote to memory of 2336 628 DllCommonsvc.exe 126 PID 628 wrote to memory of 3768 628 DllCommonsvc.exe 127 PID 628 wrote to memory of 3768 628 DllCommonsvc.exe 127 PID 628 wrote to memory of 3848 628 DllCommonsvc.exe 128 PID 628 wrote to memory of 3848 628 DllCommonsvc.exe 128 PID 628 wrote to memory of 2956 628 DllCommonsvc.exe 129 PID 628 wrote to memory of 2956 628 DllCommonsvc.exe 129 PID 628 wrote to memory of 64 628 DllCommonsvc.exe 130 PID 628 wrote to memory of 64 628 DllCommonsvc.exe 130 PID 628 wrote to memory of 4840 628 DllCommonsvc.exe 141 PID 628 wrote to memory of 4840 628 DllCommonsvc.exe 141 PID 4840 wrote to memory of 2380 4840 OfficeClickToRun.exe 149 PID 4840 wrote to memory of 2380 4840 OfficeClickToRun.exe 149 PID 2380 wrote to memory of 724 2380 cmd.exe 151 PID 2380 wrote to memory of 724 2380 cmd.exe 151 PID 2380 wrote to memory of 1504 2380 cmd.exe 159 PID 2380 wrote to memory of 1504 2380 cmd.exe 159 PID 1504 wrote to memory of 3520 1504 OfficeClickToRun.exe 161 PID 1504 wrote to memory of 3520 1504 OfficeClickToRun.exe 161 PID 3520 wrote to memory of 396 3520 cmd.exe 163 PID 3520 wrote to memory of 396 3520 cmd.exe 163 PID 3520 wrote to memory of 4824 3520 cmd.exe 167 PID 3520 wrote to memory of 4824 3520 cmd.exe 167 PID 4824 wrote to memory of 2368 4824 OfficeClickToRun.exe 170 PID 4824 wrote to memory of 2368 4824 OfficeClickToRun.exe 170 PID 2368 wrote to memory of 5016 2368 cmd.exe 172 PID 2368 wrote to memory of 5016 2368 cmd.exe 172 PID 2368 wrote to memory of 3260 2368 cmd.exe 174 PID 2368 wrote to memory of 3260 2368 cmd.exe 174 PID 3260 wrote to memory of 2548 3260 OfficeClickToRun.exe 176 PID 3260 wrote to memory of 2548 3260 OfficeClickToRun.exe 176 PID 2548 wrote to memory of 2832 2548 cmd.exe 178 PID 2548 wrote to memory of 2832 2548 cmd.exe 178 PID 2548 wrote to memory of 4556 2548 cmd.exe 180 PID 2548 wrote to memory of 4556 2548 cmd.exe 180 PID 4556 wrote to memory of 4124 4556 OfficeClickToRun.exe 182 PID 4556 wrote to memory of 4124 4556 OfficeClickToRun.exe 182 PID 4124 wrote to memory of 2836 4124 cmd.exe 184 PID 4124 wrote to memory of 2836 4124 cmd.exe 184 PID 4124 wrote to memory of 2908 4124 cmd.exe 186 PID 4124 wrote to memory of 2908 4124 cmd.exe 186 PID 2908 wrote to memory of 1932 2908 OfficeClickToRun.exe 188 PID 2908 wrote to memory of 1932 2908 OfficeClickToRun.exe 188 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_42aab74dea23c3c0dc29e195400d08f9ecd88ee8275dde75a1e6dfa894186d1b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\uninstall\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:724
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:396
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7lFc7N4hi3.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5016
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IrNnSCw4rJ.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2832
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2836
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iOYCRAfa0D.bat"16⤵PID:1932
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:64
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z6HXYUNDfk.bat"18⤵PID:1972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3620
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat"20⤵PID:3960
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4184
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FjqlTNZm6T.bat"22⤵PID:1804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2552
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QVLs15dYuc.bat"24⤵PID:1540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4464
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"26⤵PID:2908
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2764
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat"28⤵PID:2028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4276
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kKaF7FiTK0.bat"30⤵PID:392
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4092
-
-
C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default User\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\uninstall\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\uninstall\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Crashpad\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files\Crashpad\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\Application\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
231B
MD5b8dabe4ead030f48fc757dc3f884f488
SHA117b02430cdba44a5a7f12677bfdd4dbbd7d5ef3f
SHA256e4bdea2b6c9664fd7644f43b6b2560109886df4a78c336c771f060137eded1e7
SHA512d0bfebcf71d91fe0aa1409e0dbca8cd72b55da3a23218f9a227d444b41769e6afafed9e84b320148eb833d5e2b11cdaac442735321b5fdcfea80d98ee96a8022
-
Filesize
231B
MD5cd4fad53a85a0c5edeccc4db69f25a49
SHA17de16e79148690674b9b780153d4f5ff41315723
SHA2562db132dfd373764f32cb1c329bfde7219ddc3caf21375c364548c4c2577ecabf
SHA512eeaaef2d5a1df04c79020f72ae4c7f0a73d63faccb695a1ca72ea2d1970f43e83cd0f3edcca181be634732a01123918742db9979a9d4d925adde2861ed5787bf
-
Filesize
231B
MD5c9744fc05ceb0800cb247c0ef0caa63d
SHA1e32198aba4cc108f760be130708a38799773ea47
SHA256cf165e3909ac29d958ce033214e25d8bbb8ab67eaee708219729bf7012b07c55
SHA512d97cbe958b62fb84d20d482f2763bc1a4ef2cf6be4663031e5e7789b51693857f171f2a877462cf8d28824df980c34ff791cc7aac0449ed50a1fd3c7b8314879
-
Filesize
231B
MD5db2988b5e63e923f4cd84c96b2823382
SHA1a4e641737e5b227d278dd54e7c09f15fd33ef677
SHA2569622ab126429c891917796abe9ab1eff6b0c84e2e6c142fdafa8092229a899de
SHA512bd541c32e8bb3f9593ef7efb6684b9594e4d4527fbde3a8a54330813f7a03d654b40732e2d384de087bfb3905fcb77ae9137b44b7caedbbc6c568e405fc341ab
-
Filesize
231B
MD5e3e7cf23c29e5db4bcdd5e4d5559573a
SHA1c7ac5e47581ac8558514037909a3afe6f696d5a5
SHA256a25386a3871c573f6eda989be796ccfd32c96547559f011c21b4f16dc3908fc1
SHA51299e58903e6511db47670b40c636ddf1b89d4339e8543c871b90706fb6e17db3882d5b789b95d32b259b0c3315d877469fea57c2d20b11dd3669aee63a5ca9024
-
Filesize
231B
MD5ded053bb84299371ead0a2f126c64d86
SHA19ce8c5eb28b68bf22029fbd230ddebd189cc54a6
SHA2566e0bf3347df4227646c431559772b31c6d2d97c6e1c7469ef73fed0beb4f225e
SHA51236330ea5461f2d03ece81ccd40b3d63f1a24ad3e4a15aaeb1678e7216f2d316e9ce5b47f2a3f8f3ccdd33cc14e478d986d1597e3222aa174f664403c2aa6a87c
-
Filesize
231B
MD543ab2cf517a5f4e144f5fe79a9e13ff1
SHA192498dd2a05a22a851b06c872871eb5a0c8ffd47
SHA256067d6071e93769d4e0843c8613a6540c125223271d5b42c8cbe23132ae8fe4b6
SHA51229733cd9c1f5a349302bb966c6020b46c8d18dff421cd8d40cb69c67ee72e0dcec335c797c2d67d2ba2f711b9056c92a2505643f182988a2689820cb78e1de17
-
Filesize
231B
MD56494b1b29baab24fe3e078a86e5cb92d
SHA187dc55cfaab0bde956a8879cc8235cbe0342a291
SHA2562a77db5c6e8d4980577a78ab7fb460a2049186f034ea728bdcfce43f3ac94672
SHA5129c9f2c3ea87888842239a97412f4067faf9d8f6308bd786aff2fc4c994c9bac30cc4c4681c5e693ea582aaeac29fce32548bb790315161d2878b284c069f3ead
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
231B
MD5c428db34cdb795ffa6f12b5f8e135a10
SHA1820aa6f088517a6cbe4dc9cac9bb08d3fd3c1e25
SHA256fb0991ec4d16f40deadbce621850d4710349d16f43e877151830bf71e499eefc
SHA51248a051702984b70c37cd2c3760b68cc82fa5091ffcd2409e90548512d7feea95fb951d42c04d2786af0e05d1278b72eaaa34278f7cca89a14339b6b888af9697
-
Filesize
231B
MD5c3f39c820c031f8a7b05547943e4bb0a
SHA11b33f90192f38fa5fb1441bbf9c213b561f3723b
SHA256c52830aadaf45300e879f3d33fce44a6ed4a4db1b1f474ec8bbf44fd5156b4d4
SHA512c35483108bf58f8b345836a35e629c9c83d48267f576fbfbe23d07d13c9f138df5cadba71c58d159391981b6660a98838e556e9b6c3edb6fb03f2f4565107458
-
Filesize
231B
MD5d1e421380df11f3cd4690108a898eb6a
SHA19f1b342fa02f71a838c9bda86d0e97d88d8243ef
SHA256757797af0a2b9b737f12e2051832d8fa61391d0aa2b9fa89dfe8165ade01db3d
SHA512d1877834b6dd09da0474b977d3e19b420e9d820f187ced4eb66a0fc0b9dfbea278879de47a92413bf5c28cd2270cf3977ff1e43d1d29797591ef9092d169f22c
-
Filesize
231B
MD567f2b0d031d811f20397bf610a5f4447
SHA184595fb5f5a16b48b704c7fe401c919ed2a5a8a1
SHA256c87b780e40b93e013fbe02c459003c09027adbfe793fab7e5570a2793a543bd9
SHA5122c92d5c1e201a5ee1433409a40852c6bdc07ee2918d6ac4a840e942f3149150cc8fc559bf8942bcdb2266fb5646fddf9d5d50bf3db9d6d547577067ff129e358
-
Filesize
231B
MD550279320f409950661e6de8bcea0b952
SHA1e975832c4be0123af0b2d2e2ed6fb1292f0b88a8
SHA2567dd2a9a3b56e2c709422921977563e88279336bba3f70b1a8473dc309d26fede
SHA51218f2f4098a677ec25ebade4b00735231d9aec6f8e8b764db891918c2f2a2136999ede78f8c4b2c62af5b21565a48828d373fa3fb459bf9f9531459101b356212
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478