Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 03:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0b144d6271a0926544defae2630be10f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0b144d6271a0926544defae2630be10f.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0b144d6271a0926544defae2630be10f.exe
-
Size
1.1MB
-
MD5
0b144d6271a0926544defae2630be10f
-
SHA1
62ba6e83d84f11dffc48ea7742b15f3941426493
-
SHA256
080aa2ae09ce367b0e01fad94ad61eabdba7b250714632fdfae1332ee593bab5
-
SHA512
8dbc6f532e4e81957acb1b6165bde7b9d468ca5b540b4ae7524f959264181c41631301606f82c3bae2352d48b2a11a8fd76d22d4c6e580f432d8d33c9e9aab36
-
SSDEEP
24576:TE9h8YY4mB7WnMSTdTvX+5pdKj30HZQHEG:TeGYDmBcBpvEpdKj3W/
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 17 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 3016 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 3016 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x000d000000012267-24.dat dcrat behavioral1/memory/2720-54-0x00000000012C0000-0x0000000001356000-memory.dmp dcrat behavioral1/memory/2500-97-0x0000000001140000-0x00000000011D6000-memory.dmp dcrat -
Executes dropped EXE 5 IoCs
pid Process 2720 savesbrokerDriverSavesbroker.exe 1656 FPS Booster 2.0.7.exe 2848 savesbrokerDriverSavesbroker.exe 1776 savesbrokerDriverSavesbroker.exe 2500 services.exe -
Loads dropped DLL 5 IoCs
pid Process 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 1656 FPS Booster 2.0.7.exe 1656 FPS Booster 2.0.7.exe -
Adds Run key to start application 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\msacm32\\lsass.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\addins\\services.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\igdDiag\\lsm.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\TAPI\\taskhost.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\Favorites\\csrss.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\ProgramData\\Microsoft Help\\winlogon.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\Resources\\WmiPrvSE.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WerFault = "\"C:\\Recovery\\1f5748e2-69f6-11ef-b486-62cb582c238c\\WerFault.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\Ultimate\\explorer.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\Resources\\1033\\dllhost.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\csrss.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\verifier\\services.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WerFault = "\"C:\\Windows\\SysWOW64\\api-ms-win-crt-utility-l1-1-0\\WerFault.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\regedit\\explorer.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Uninstall Information\\csrss.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JaffaCakes118_0b144d6271a0926544defae2630be10f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft .NET Framework 4.7.2 Setup_20240903_051533592-MSI_netfx_Full_x64.msi\\JaffaCakes118_0b144d6271a0926544defae2630be10f.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\WsmRes\\wininit.exe\"" savesbrokerDriverSavesbroker.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\System32\WsmRes\560854153607923c4c5f107085a7db67be01f252 savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\igdDiag\lsm.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0\WerFault.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0\ee201eac4591f0b16735de891f3d31be299085b8 savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\msacm32\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\verifier\services.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\WsmRes\wininit.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\msacm32\lsass.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\verifier\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\igdDiag\101b941d020240259ca4912829b53995ad543df6 savesbrokerDriverSavesbroker.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2384 set thread context of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\dllhost.exe savesbrokerDriverSavesbroker.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\csrss.exe savesbrokerDriverSavesbroker.exe File created C:\Program Files (x86)\Uninstall Information\csrss.exe savesbrokerDriverSavesbroker.exe File created C:\Program Files (x86)\Uninstall Information\886983d96e3d3e31032c679b2d4ea91b6c05afef savesbrokerDriverSavesbroker.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\24dbde2999530ef5fd907494bc374d663924116c savesbrokerDriverSavesbroker.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\5940a34987c99120d96dace90a3f93f329dcad63 savesbrokerDriverSavesbroker.exe File created C:\Program Files\Java\jre7\bin\plugin2\csrss.exe savesbrokerDriverSavesbroker.exe File created C:\Program Files\Java\jre7\bin\plugin2\886983d96e3d3e31032c679b2d4ea91b6c05afef savesbrokerDriverSavesbroker.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\WmiPrvSE.exe savesbrokerDriverSavesbroker.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\addins\services.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\Ultimate\explorer.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\TAPI\taskhost.exe savesbrokerDriverSavesbroker.exe File opened for modification C:\Windows\TAPI\taskhost.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\regedit\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 savesbrokerDriverSavesbroker.exe File created C:\Windows\addins\services.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\TAPI\b75386f1303e64d8139363b71e44ac16341adf4e savesbrokerDriverSavesbroker.exe File created C:\Windows\regedit\explorer.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\addins\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d savesbrokerDriverSavesbroker.exe File created C:\Windows\Ultimate\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 savesbrokerDriverSavesbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2652 2384 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0b144d6271a0926544defae2630be10f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0b144d6271a0926544defae2630be10f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FPS Booster 2.0.7.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1132 schtasks.exe 112 schtasks.exe 1964 schtasks.exe 1852 schtasks.exe 1308 schtasks.exe 2076 schtasks.exe 2948 schtasks.exe 1280 schtasks.exe 2396 schtasks.exe 1536 schtasks.exe 2092 schtasks.exe 1400 schtasks.exe 1532 schtasks.exe 864 schtasks.exe 2828 schtasks.exe 2408 schtasks.exe 3028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2720 savesbrokerDriverSavesbroker.exe 2848 savesbrokerDriverSavesbroker.exe 1776 savesbrokerDriverSavesbroker.exe 2500 services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1656 FPS Booster 2.0.7.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe Token: SeDebugPrivilege 2720 savesbrokerDriverSavesbroker.exe Token: SeDebugPrivilege 2848 savesbrokerDriverSavesbroker.exe Token: SeDebugPrivilege 1776 savesbrokerDriverSavesbroker.exe Token: SeDebugPrivilege 2500 services.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2736 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 30 PID 2384 wrote to memory of 2652 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 31 PID 2384 wrote to memory of 2652 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 31 PID 2384 wrote to memory of 2652 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 31 PID 2384 wrote to memory of 2652 2384 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 31 PID 2736 wrote to memory of 2720 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 32 PID 2736 wrote to memory of 2720 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 32 PID 2736 wrote to memory of 2720 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 32 PID 2736 wrote to memory of 2720 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 32 PID 2736 wrote to memory of 1656 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 33 PID 2736 wrote to memory of 1656 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 33 PID 2736 wrote to memory of 1656 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 33 PID 2736 wrote to memory of 1656 2736 JaffaCakes118_0b144d6271a0926544defae2630be10f.exe 33 PID 2720 wrote to memory of 2848 2720 savesbrokerDriverSavesbroker.exe 41 PID 2720 wrote to memory of 2848 2720 savesbrokerDriverSavesbroker.exe 41 PID 2720 wrote to memory of 2848 2720 savesbrokerDriverSavesbroker.exe 41 PID 2848 wrote to memory of 1776 2848 savesbrokerDriverSavesbroker.exe 46 PID 2848 wrote to memory of 1776 2848 savesbrokerDriverSavesbroker.exe 46 PID 2848 wrote to memory of 1776 2848 savesbrokerDriverSavesbroker.exe 46 PID 1776 wrote to memory of 2500 1776 savesbrokerDriverSavesbroker.exe 54 PID 1776 wrote to memory of 2500 1776 savesbrokerDriverSavesbroker.exe 54 PID 1776 wrote to memory of 2500 1776 savesbrokerDriverSavesbroker.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b144d6271a0926544defae2630be10f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b144d6271a0926544defae2630be10f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b144d6271a0926544defae2630be10f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b144d6271a0926544defae2630be10f.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\System32\verifier\services.exe"C:\Windows\System32\verifier\services.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\FPS Booster 2.0.7.exe"C:\Users\Admin\AppData\Local\Temp\FPS Booster 2.0.7.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:1656
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2384 -s 6202⤵
- Program crash
PID:2652
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\TAPI\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Favorites\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\regedit\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\msacm32\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\ProgramData\Microsoft Help\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\bin\plugin2\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WerFault" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\WerFault.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\addins\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\verifier\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "JaffaCakes118_0b144d6271a0926544defae2630be10f" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20240903_051533592-MSI_netfx_Full_x64.msi\JaffaCakes118_0b144d6271a0926544defae2630be10f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\WsmRes\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Ultimate\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\igdDiag\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WerFault" /sc ONLOGON /tr "'C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0\WerFault.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD574be806e27a351565f2ec136dcb5232c
SHA10ec9fc48c5c290014958c05940bc340eed942e15
SHA25633b5e6ff81c482b3b62f8ed847fd25e39724dc6eb6c2a3881b1004dc75c170b6
SHA5120ece93924e569718eb7dca19474f2cde1199bac8ead206a01a65dcf33e7718fcc7c668d6d891dd164f011ae9fb53272003bbc5db54ebe6de62c3b01d4986dd4d
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4
-
Filesize
9KB
MD54ccc4a742d4423f2f0ed744fd9c81f63
SHA1704f00a1acc327fd879cf75fc90d0b8f927c36bc
SHA256416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6
SHA512790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb
-
Filesize
572KB
MD5222edc84e2d32948f2639554b23e7b04
SHA122cedf83a69b08259db3c2f3618df067dd7c7522
SHA25655ab1b21734f31815058fa1e2841e8b62e6e4f04e635a4b51ebea3fde646e920
SHA51295dd51cf8be6461955b867b853d58eab7bf6ac363e9f99f5c8c8f13046daa373ed845db3531e9f765515e43f8955955ec4ea83f19807a2b3c04f2c1f6a0c6855