Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 20:41
Behavioral task
behavioral1
Sample
JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe
-
Size
1.3MB
-
MD5
32d240a4e06320b02139ac23d293b690
-
SHA1
d0545c3832f80b94899ec7170ecc39f369582e9d
-
SHA256
f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142
-
SHA512
54d1ea49edae50f3958cf10a751ba5ded2bc6b21717de32a73114b28387b1533784de1ddbcb0487fed2a844120188d466afd32d5b1355395ff3ee91d122dfdc3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2252 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000015d79-11.dat dcrat behavioral1/memory/1268-13-0x0000000000CC0000-0x0000000000DD0000-memory.dmp dcrat behavioral1/memory/1532-59-0x00000000002C0000-0x00000000003D0000-memory.dmp dcrat behavioral1/memory/2644-118-0x0000000001130000-0x0000000001240000-memory.dmp dcrat behavioral1/memory/2464-297-0x0000000000390000-0x00000000004A0000-memory.dmp dcrat behavioral1/memory/2312-416-0x0000000000B70000-0x0000000000C80000-memory.dmp dcrat behavioral1/memory/1140-476-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat behavioral1/memory/2500-536-0x0000000000220000-0x0000000000330000-memory.dmp dcrat behavioral1/memory/1816-596-0x0000000000A60000-0x0000000000B70000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1792 powershell.exe 1956 powershell.exe 2152 powershell.exe 1420 powershell.exe 1840 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 1268 DllCommonsvc.exe 1532 services.exe 2644 services.exe 1088 services.exe 3064 services.exe 2464 services.exe 1280 services.exe 2312 services.exe 1140 services.exe 2500 services.exe 1816 services.exe -
Loads dropped DLL 2 IoCs
pid Process 1856 cmd.exe 1856 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 15 raw.githubusercontent.com 21 raw.githubusercontent.com 28 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 18 raw.githubusercontent.com 25 raw.githubusercontent.com 31 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\inf\TermService\csrss.exe DllCommonsvc.exe File created C:\Windows\inf\TermService\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe 2528 schtasks.exe 784 schtasks.exe 1904 schtasks.exe 2952 schtasks.exe 3028 schtasks.exe 3052 schtasks.exe 2740 schtasks.exe 2688 schtasks.exe 2724 schtasks.exe 2536 schtasks.exe 1924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1268 DllCommonsvc.exe 1840 powershell.exe 2152 powershell.exe 1420 powershell.exe 1956 powershell.exe 1792 powershell.exe 1532 services.exe 2644 services.exe 1088 services.exe 3064 services.exe 2464 services.exe 1280 services.exe 2312 services.exe 1140 services.exe 2500 services.exe 1816 services.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1268 DllCommonsvc.exe Token: SeDebugPrivilege 1840 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 1420 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 1532 services.exe Token: SeDebugPrivilege 2644 services.exe Token: SeDebugPrivilege 1088 services.exe Token: SeDebugPrivilege 3064 services.exe Token: SeDebugPrivilege 2464 services.exe Token: SeDebugPrivilege 1280 services.exe Token: SeDebugPrivilege 2312 services.exe Token: SeDebugPrivilege 1140 services.exe Token: SeDebugPrivilege 2500 services.exe Token: SeDebugPrivilege 1816 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1272 wrote to memory of 2340 1272 JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe 30 PID 1272 wrote to memory of 2340 1272 JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe 30 PID 1272 wrote to memory of 2340 1272 JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe 30 PID 1272 wrote to memory of 2340 1272 JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe 30 PID 2340 wrote to memory of 1856 2340 WScript.exe 31 PID 2340 wrote to memory of 1856 2340 WScript.exe 31 PID 2340 wrote to memory of 1856 2340 WScript.exe 31 PID 2340 wrote to memory of 1856 2340 WScript.exe 31 PID 1856 wrote to memory of 1268 1856 cmd.exe 33 PID 1856 wrote to memory of 1268 1856 cmd.exe 33 PID 1856 wrote to memory of 1268 1856 cmd.exe 33 PID 1856 wrote to memory of 1268 1856 cmd.exe 33 PID 1268 wrote to memory of 1840 1268 DllCommonsvc.exe 47 PID 1268 wrote to memory of 1840 1268 DllCommonsvc.exe 47 PID 1268 wrote to memory of 1840 1268 DllCommonsvc.exe 47 PID 1268 wrote to memory of 1792 1268 DllCommonsvc.exe 48 PID 1268 wrote to memory of 1792 1268 DllCommonsvc.exe 48 PID 1268 wrote to memory of 1792 1268 DllCommonsvc.exe 48 PID 1268 wrote to memory of 1956 1268 DllCommonsvc.exe 49 PID 1268 wrote to memory of 1956 1268 DllCommonsvc.exe 49 PID 1268 wrote to memory of 1956 1268 DllCommonsvc.exe 49 PID 1268 wrote to memory of 2152 1268 DllCommonsvc.exe 50 PID 1268 wrote to memory of 2152 1268 DllCommonsvc.exe 50 PID 1268 wrote to memory of 2152 1268 DllCommonsvc.exe 50 PID 1268 wrote to memory of 1420 1268 DllCommonsvc.exe 51 PID 1268 wrote to memory of 1420 1268 DllCommonsvc.exe 51 PID 1268 wrote to memory of 1420 1268 DllCommonsvc.exe 51 PID 1268 wrote to memory of 352 1268 DllCommonsvc.exe 57 PID 1268 wrote to memory of 352 1268 DllCommonsvc.exe 57 PID 1268 wrote to memory of 352 1268 DllCommonsvc.exe 57 PID 352 wrote to memory of 1140 352 cmd.exe 59 PID 352 wrote to memory of 1140 352 cmd.exe 59 PID 352 wrote to memory of 1140 352 cmd.exe 59 PID 352 wrote to memory of 1532 352 cmd.exe 61 PID 352 wrote to memory of 1532 352 cmd.exe 61 PID 352 wrote to memory of 1532 352 cmd.exe 61 PID 1532 wrote to memory of 2400 1532 services.exe 62 PID 1532 wrote to memory of 2400 1532 services.exe 62 PID 1532 wrote to memory of 2400 1532 services.exe 62 PID 2400 wrote to memory of 1608 2400 cmd.exe 64 PID 2400 wrote to memory of 1608 2400 cmd.exe 64 PID 2400 wrote to memory of 1608 2400 cmd.exe 64 PID 2400 wrote to memory of 2644 2400 cmd.exe 65 PID 2400 wrote to memory of 2644 2400 cmd.exe 65 PID 2400 wrote to memory of 2644 2400 cmd.exe 65 PID 2644 wrote to memory of 1836 2644 services.exe 66 PID 2644 wrote to memory of 1836 2644 services.exe 66 PID 2644 wrote to memory of 1836 2644 services.exe 66 PID 1836 wrote to memory of 3040 1836 cmd.exe 68 PID 1836 wrote to memory of 3040 1836 cmd.exe 68 PID 1836 wrote to memory of 3040 1836 cmd.exe 68 PID 1836 wrote to memory of 1088 1836 cmd.exe 69 PID 1836 wrote to memory of 1088 1836 cmd.exe 69 PID 1836 wrote to memory of 1088 1836 cmd.exe 69 PID 1088 wrote to memory of 2956 1088 services.exe 70 PID 1088 wrote to memory of 2956 1088 services.exe 70 PID 1088 wrote to memory of 2956 1088 services.exe 70 PID 2956 wrote to memory of 1236 2956 cmd.exe 72 PID 2956 wrote to memory of 1236 2956 cmd.exe 72 PID 2956 wrote to memory of 1236 2956 cmd.exe 72 PID 2956 wrote to memory of 3064 2956 cmd.exe 73 PID 2956 wrote to memory of 3064 2956 cmd.exe 73 PID 2956 wrote to memory of 3064 2956 cmd.exe 73 PID 3064 wrote to memory of 2000 3064 services.exe 74 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f48bce1afb9d813684c56e06ee6df0905b1ed83f843cc55f6481b62a94b6f142.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\TermService\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\Sample Music\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nm8lPBxSYP.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1140
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1608
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3040
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YyUd3mmyLr.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1236
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzDSmeWZ76.bat"13⤵PID:2000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2164
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KVYyjDtEXm.bat"15⤵PID:2680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2716
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZmgdUlucqh.bat"17⤵PID:2172
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2992
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nc51i3GWIc.bat"19⤵PID:884
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:800
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat"21⤵PID:2828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1796
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat"23⤵PID:2364
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1820
-
-
C:\Users\Public\Music\Sample Music\services.exe"C:\Users\Public\Music\Sample Music\services.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\inf\TermService\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\inf\TermService\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\inf\TermService\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Music\Sample Music\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Music\Sample Music\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f7d6215eb0d56cfdeb8fdd90249461e9
SHA12fa51fb880d38e70ce79a14de177027b2978777c
SHA256f9e2020b880f69648d0d099820ec0351fab930ae714a392975debbc05486d476
SHA5127679d0ca645e9dda44bf4c5358b8db6d907e57f3a8f183ee63e6fa5888962ef1d10f7a354e5bae4d3515b80703eb92262ab0a09398ae71fb8e19152ec4868db2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581ba20077d0f5692c9c3ad8a6f122192
SHA16d5a7461d02e6ad23b5b0b06db8dc7aacc2c75f3
SHA2569f159b4c73cdff83b869ab7e1aa627d09289d2c4f95436ac2d286f6b6fc9a82f
SHA512d769e289b023188bb752744538d88c70bb1a15ac00983275ca5bbf0a42ae9765d9b7ed372c9ce936a66b35c1bd4fff09e84f1699d608d7d2a10b9627b61a83c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524e7674f34949fecbd137640578e5236
SHA19dce1c5938a7e0e0a0c4ab3f8e3caece372b96bd
SHA2566a5cd9987d1cb05aa583716186c49c0dfcebc871e80b9dfaec33ecb31057b600
SHA512186ca4478414e600382af1e2c9250919e333f259ccf388c53cb51606cef6676f9e2b76ade671056f09665ccc922c59c3004fdedf60a367c92f821ffb483b3d71
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD571a0126741b71b7a709f80a85dab9129
SHA1e91dd94cce5273062c2b5cc3f53eb96d23f4ae44
SHA2567df3f3d01cec374a9bff3dc27d91a98af216e89946f9ce57f14d9b1001ae5736
SHA512a8c534c84d8bda7889ecbbda4c976d8993932b1a759a84761ca6d6db8fa0913491e521035e6e7807648d800ad9e6702cf509eb231604db02b3f1e88b328996bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5745b1d69fcdf9d9ef6093a4d91005d1d
SHA19dbb1ddc8df9729b4528dd9dcaf374c5642ce855
SHA256426f359eb3841348a50370d42e6bab6063ed3e2c5300dc1f500d35089c62bac0
SHA512299fb3c2835dc281cf1e8232d5a1d0d0d5491587f838ddd1bbc091419576a70da656f1257005397f2770d4e30070285e708b295ca091b19f7da3a5dab0a94670
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59dbf98f564707c5354f57dc1e1211f9b
SHA1b438f769a48a5354e6ebcf7fd67a5152eaac0796
SHA256c21fbebc05211561748ae69033e2b96b14a3a123cfda31d7c191496d028087ee
SHA512a4a86a05956b08419b93b50499983a14ac2ecf90ca5006275323dd3aa7dffb4c49ef0c92e49e4b9b8473bff780b9ded04171842a026a0cda74d7df9e152d0d3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ade04c572a5b1a1d1509ea026257d20
SHA10754944700decffb5be14f3f508438b9a22ccda3
SHA25612e55d7356185cb8921ed2897ca9966fc4cd5bbd35f1dba2e7aff344764e145e
SHA5123241603cc44220e1cd7f9672d576eb8dec1169d112b4ee657d2bc191bd0f82059c84644d5310c2583394ef76457b07d8d0ea5a428ad1c71e4a2fee85f82e72f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56efbfce9cc05e2bdb94422d3d937440f
SHA1788f81ec862ec37b8d37e78ae2af4c98f638ab5a
SHA256851a7c208449636e37bbf7187e441a51f5fb2a65d2f6920e82b2b4560d4e22b0
SHA512014775629e6192dbd82ced9c031117021b5baa0f3cd901804aafc890946174d3a670fbcb33d967875530df1465aab029ac623aa7796a43346ce4984777e45ee8
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
212B
MD5a187a5d75c03f11c4d05a126113c526c
SHA1ec441fc265cfd820b8d6a52895d4d15cb8f3229b
SHA256245556cd17fbabfcb05c0d01edaf719c22a1b85bb5ae6d6331362f4355426623
SHA512d3219b0c60fb7907941ef6ad7a76c558c79ddc24945ded70e8ae9a2fdb6995a4377c747754741e133a7c9a846a9d81b7e7d7cf9b5ebf8acd42f2b68e839b01c6
-
Filesize
212B
MD5f1150873d2555380164879a6aa810919
SHA15f5ff36db4e3a183ca78e97ae5ffe4f15f5b7230
SHA2563b0b0ea6b137ef0eca2fab4f641e5e2f31f09874ddfada5a26ee56c5a2f7ba1f
SHA51226f5ab423ce44b2ed4943c6bc33bbf5223b2801e1b78c95d7d1d75e9b57edfe29c00f43a40031b75ee4d877678551b293f710f0cefc00766e9c924a4ee6289e2
-
Filesize
212B
MD52399c5b132e2f5e4d1794786e0e0de2f
SHA168d8f3aa900da2742bbc790b89ff2ece07728481
SHA256af85f52eea7c6d95eae5e6dc89ac3d7051e2274bcfdb6e07cea54425caacaa70
SHA5125f68693c87f51cab978a92c2ef930f265a5d292535325f6776635e3f9cbc5d281722a2fb889356d90c7323d6dd461219eaec8e44a4546ef0cf3836765d8e458f
-
Filesize
212B
MD5c971edc844165ba307968705af9e09c5
SHA1279d28833c73cb49fd9d540786a342903f56fcfa
SHA25676a344b049541c713562b464af3e8a337ffc15da53dabe3d92e86198f0a46e20
SHA51233225d8a03c4015222e8dd848c05e7bda388d8cc5dcbf84c6b3529bdad260568ccd60816fcf925a469d51a83e26c6838b5a962ceab4080356dabad7dfc4b2354
-
Filesize
212B
MD596bd3bdd76ead508d9b3852cc0f081bd
SHA1cfcb89d05df930a5cbd247a17e0a4b6b77a78ec1
SHA2562c8c75650967ad677c87cbeec6309b6ecad0ac1633ff41218ea2df9eae2b03a9
SHA512c2f0ac5eaa6ddc3f1f4851ddd22898cdc8aed5ec75c6695fc4d9c0b4f054097e541d57583c03ef139b922ed2308d6123d5c59ffa1325dc8e71bd07f5e9fe58ef
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
212B
MD529029b7d009d204eb16ee91b18a1a34b
SHA133d0e56350d75943185d4b02c3bd791ee3b3a4ff
SHA25646e3bcb14a079d24c42e9a74efb913b02a453e014bd38b158268b92ab2bde989
SHA5124789ae11d70deb3fa21d4bea1298b6d8155e23b3000274447a93c732bcb8c529995cb3137cbbf76daf1920b88cd552657a610494810eefd701432d23097aecef
-
Filesize
212B
MD52f44a3769d0c5d15293a8cd6a8a76d8c
SHA165a9695a6c6c06e191b4d5c1a698b5b93e796067
SHA25600719a0b988cbf5bdd3dd08bb6247cce1b134508c944d2aeb5c220ab8ee365c6
SHA512f3df0984b4f5a70ccd73263b29684bdb73cf99d42951e8b06d2e03f37c27b524f2e8e29c109ca3ec7dd3ed326bed79467e5821b9e136ead12ce3a43ad6b308ef
-
Filesize
212B
MD596ace9ebac05a81491c90199eb441510
SHA12d18bb647ae4e14ee803e224327c9a4efcbeaecf
SHA256c4153149ad143a7a5b4b2fae491e1df8984d44eb95f550ba34058a41b3e41af4
SHA51230b531419549418054240e2e86eff91266a9300cfcedefa23ee06bd5c4776929841d8c7e4b4b3105dd68a179993df2ec1bca2e8d904077d5a4978692e60462e1
-
Filesize
212B
MD58a6fe45c7ccc4a1f146eb19f7c515f57
SHA1e456264f00e8b248f804065eab05fffd7f12d4ad
SHA2564d107c0c0d1cd315321f20bfe9f27d8adddc0b5f4382412f76e06f856b1a014e
SHA512b1611743ce9ee2fb2d1131ccf04c8ce9bf8022801fdabf93ba047a248be34284d11353afa35d26c981f9c9bcbffb9f6554915e8af0f9afe2376f80a8a89202f5
-
Filesize
212B
MD5d36b1db422003fb149f45b41d7ca15bd
SHA17973c6a1070756fa546badc133d207f1f21c2f47
SHA2562320baaa9f6a6645107d08b99a4618f3f05b3bd0b40098e248d83edb12d77858
SHA51236d17e8d561faa66c2c9a07030bf8b48ee508f21cd754dad6f1c18950b001bda50055677895f8163b0257aa4cc5d43a6f86b243bbbe845c552c2f1d708697ac7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a6537688a8d5595550cd4f3ec4f23843
SHA12fdd715ffb5e408ab982795209fcaf50a925dbb5
SHA2568cd5d189372a6610dde091db77532b5bd622197cebc05676be7125a27c683495
SHA5128a556c699d022922321e0114334863868f9fdf1034857acb88b02855129f5bacc4e85ee3b445b2f23b504e1f0f809d0d366e0195422f94ee2e11b90d4c7b0b94
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394