Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:04
Behavioral task
behavioral1
Sample
JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe
-
Size
1.3MB
-
MD5
e8a95af702557a9df0835578eced102a
-
SHA1
efccb2c7ad057cb37e03ada28be65254eaa02ea5
-
SHA256
5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc
-
SHA512
3c378a8a6a60e0e4d52652c3623de9f69cf41d0bf4746bb995bdaa5228657effb48dd088b090d9a11cf2d84d274aa27553fcba0710586e6ff28400a437c0ed43
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3536 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2884 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2884 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b94-10.dat dcrat behavioral2/memory/5004-13-0x00000000007A0000-0x00000000008B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4224 powershell.exe 2772 powershell.exe 980 powershell.exe 3132 powershell.exe 1320 powershell.exe 316 powershell.exe 1360 powershell.exe 1036 powershell.exe 2612 powershell.exe 3064 powershell.exe 4800 powershell.exe 5052 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TextInputHost.exe -
Executes dropped EXE 15 IoCs
pid Process 5004 DllCommonsvc.exe 2332 TextInputHost.exe 4240 TextInputHost.exe 4840 TextInputHost.exe 4560 TextInputHost.exe 1580 TextInputHost.exe 520 TextInputHost.exe 1876 TextInputHost.exe 1772 TextInputHost.exe 4232 TextInputHost.exe 1296 TextInputHost.exe 1080 TextInputHost.exe 2388 TextInputHost.exe 3188 TextInputHost.exe 3340 TextInputHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 21 raw.githubusercontent.com 45 raw.githubusercontent.com 48 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 31 raw.githubusercontent.com 47 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 46 raw.githubusercontent.com 22 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 41 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\spoolsv.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\en-US\dllhost.exe DllCommonsvc.exe File created C:\Windows\en-US\5940a34987c991 DllCommonsvc.exe File created C:\Windows\IME\IMEKR\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\IME\IMEKR\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings TextInputHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3536 schtasks.exe 644 schtasks.exe 3892 schtasks.exe 1964 schtasks.exe 1560 schtasks.exe 4248 schtasks.exe 4900 schtasks.exe 2664 schtasks.exe 3988 schtasks.exe 2196 schtasks.exe 4592 schtasks.exe 3592 schtasks.exe 4780 schtasks.exe 3248 schtasks.exe 1900 schtasks.exe 1220 schtasks.exe 4240 schtasks.exe 2592 schtasks.exe 4128 schtasks.exe 5088 schtasks.exe 1516 schtasks.exe 3408 schtasks.exe 3232 schtasks.exe 4992 schtasks.exe 3820 schtasks.exe 4212 schtasks.exe 1720 schtasks.exe 5036 schtasks.exe 3148 schtasks.exe 4132 schtasks.exe 4500 schtasks.exe 4680 schtasks.exe 2156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 5004 DllCommonsvc.exe 1036 powershell.exe 1036 powershell.exe 3132 powershell.exe 3132 powershell.exe 4224 powershell.exe 4224 powershell.exe 5052 powershell.exe 5052 powershell.exe 4800 powershell.exe 4800 powershell.exe 980 powershell.exe 980 powershell.exe 316 powershell.exe 316 powershell.exe 2612 powershell.exe 2612 powershell.exe 1360 powershell.exe 1360 powershell.exe 2772 powershell.exe 2772 powershell.exe 3064 powershell.exe 3064 powershell.exe 1320 powershell.exe 1320 powershell.exe 3064 powershell.exe 1036 powershell.exe 1320 powershell.exe 4800 powershell.exe 3132 powershell.exe 316 powershell.exe 2772 powershell.exe 4224 powershell.exe 2612 powershell.exe 1360 powershell.exe 980 powershell.exe 5052 powershell.exe 2332 TextInputHost.exe 4240 TextInputHost.exe 4840 TextInputHost.exe 4560 TextInputHost.exe 1580 TextInputHost.exe 520 TextInputHost.exe 1876 TextInputHost.exe 1772 TextInputHost.exe 4232 TextInputHost.exe 1296 TextInputHost.exe 1080 TextInputHost.exe 2388 TextInputHost.exe 3188 TextInputHost.exe 3340 TextInputHost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 5004 DllCommonsvc.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 2332 TextInputHost.exe Token: SeDebugPrivilege 4240 TextInputHost.exe Token: SeDebugPrivilege 4840 TextInputHost.exe Token: SeDebugPrivilege 4560 TextInputHost.exe Token: SeDebugPrivilege 1580 TextInputHost.exe Token: SeDebugPrivilege 520 TextInputHost.exe Token: SeDebugPrivilege 1876 TextInputHost.exe Token: SeDebugPrivilege 1772 TextInputHost.exe Token: SeDebugPrivilege 4232 TextInputHost.exe Token: SeDebugPrivilege 1296 TextInputHost.exe Token: SeDebugPrivilege 1080 TextInputHost.exe Token: SeDebugPrivilege 2388 TextInputHost.exe Token: SeDebugPrivilege 3188 TextInputHost.exe Token: SeDebugPrivilege 3340 TextInputHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3684 wrote to memory of 3688 3684 JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe 82 PID 3684 wrote to memory of 3688 3684 JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe 82 PID 3684 wrote to memory of 3688 3684 JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe 82 PID 3688 wrote to memory of 3140 3688 WScript.exe 83 PID 3688 wrote to memory of 3140 3688 WScript.exe 83 PID 3688 wrote to memory of 3140 3688 WScript.exe 83 PID 3140 wrote to memory of 5004 3140 cmd.exe 85 PID 3140 wrote to memory of 5004 3140 cmd.exe 85 PID 5004 wrote to memory of 1360 5004 DllCommonsvc.exe 120 PID 5004 wrote to memory of 1360 5004 DllCommonsvc.exe 120 PID 5004 wrote to memory of 1036 5004 DllCommonsvc.exe 121 PID 5004 wrote to memory of 1036 5004 DllCommonsvc.exe 121 PID 5004 wrote to memory of 2612 5004 DllCommonsvc.exe 122 PID 5004 wrote to memory of 2612 5004 DllCommonsvc.exe 122 PID 5004 wrote to memory of 3064 5004 DllCommonsvc.exe 123 PID 5004 wrote to memory of 3064 5004 DllCommonsvc.exe 123 PID 5004 wrote to memory of 980 5004 DllCommonsvc.exe 124 PID 5004 wrote to memory of 980 5004 DllCommonsvc.exe 124 PID 5004 wrote to memory of 4224 5004 DllCommonsvc.exe 125 PID 5004 wrote to memory of 4224 5004 DllCommonsvc.exe 125 PID 5004 wrote to memory of 3132 5004 DllCommonsvc.exe 126 PID 5004 wrote to memory of 3132 5004 DllCommonsvc.exe 126 PID 5004 wrote to memory of 1320 5004 DllCommonsvc.exe 127 PID 5004 wrote to memory of 1320 5004 DllCommonsvc.exe 127 PID 5004 wrote to memory of 316 5004 DllCommonsvc.exe 128 PID 5004 wrote to memory of 316 5004 DllCommonsvc.exe 128 PID 5004 wrote to memory of 4800 5004 DllCommonsvc.exe 129 PID 5004 wrote to memory of 4800 5004 DllCommonsvc.exe 129 PID 5004 wrote to memory of 2772 5004 DllCommonsvc.exe 130 PID 5004 wrote to memory of 2772 5004 DllCommonsvc.exe 130 PID 5004 wrote to memory of 5052 5004 DllCommonsvc.exe 131 PID 5004 wrote to memory of 5052 5004 DllCommonsvc.exe 131 PID 5004 wrote to memory of 4704 5004 DllCommonsvc.exe 144 PID 5004 wrote to memory of 4704 5004 DllCommonsvc.exe 144 PID 4704 wrote to memory of 4992 4704 cmd.exe 146 PID 4704 wrote to memory of 4992 4704 cmd.exe 146 PID 4704 wrote to memory of 2332 4704 cmd.exe 150 PID 4704 wrote to memory of 2332 4704 cmd.exe 150 PID 2332 wrote to memory of 2168 2332 TextInputHost.exe 154 PID 2332 wrote to memory of 2168 2332 TextInputHost.exe 154 PID 2168 wrote to memory of 820 2168 cmd.exe 156 PID 2168 wrote to memory of 820 2168 cmd.exe 156 PID 2168 wrote to memory of 4240 2168 cmd.exe 157 PID 2168 wrote to memory of 4240 2168 cmd.exe 157 PID 4240 wrote to memory of 648 4240 TextInputHost.exe 159 PID 4240 wrote to memory of 648 4240 TextInputHost.exe 159 PID 648 wrote to memory of 2460 648 cmd.exe 161 PID 648 wrote to memory of 2460 648 cmd.exe 161 PID 648 wrote to memory of 4840 648 cmd.exe 162 PID 648 wrote to memory of 4840 648 cmd.exe 162 PID 4840 wrote to memory of 4856 4840 TextInputHost.exe 164 PID 4840 wrote to memory of 4856 4840 TextInputHost.exe 164 PID 4856 wrote to memory of 1428 4856 cmd.exe 166 PID 4856 wrote to memory of 1428 4856 cmd.exe 166 PID 4856 wrote to memory of 4560 4856 cmd.exe 167 PID 4856 wrote to memory of 4560 4856 cmd.exe 167 PID 4560 wrote to memory of 3716 4560 TextInputHost.exe 168 PID 4560 wrote to memory of 3716 4560 TextInputHost.exe 168 PID 3716 wrote to memory of 3428 3716 cmd.exe 170 PID 3716 wrote to memory of 3428 3716 cmd.exe 170 PID 3716 wrote to memory of 1580 3716 cmd.exe 171 PID 3716 wrote to memory of 1580 3716 cmd.exe 171 PID 1580 wrote to memory of 1284 1580 TextInputHost.exe 172 PID 1580 wrote to memory of 1284 1580 TextInputHost.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5f0f68fb850fe1e05ab889d4268bf8856e7296286becb575c5a61686da29b3dc.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\en-US\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\IMEKR\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1bix1ZA0mN.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4992
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TEfATY8not.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:820
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2460
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1428
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d8IMWcflW5.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3428
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f4KPDhjeqr.bat"15⤵PID:1284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3244
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jef2EZNQSo.bat"17⤵PID:5104
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3872
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dhy3B39XM.bat"19⤵PID:2652
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2024
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3gUlVaPHfz.bat"21⤵PID:1152
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2340
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svzewrKVsp.bat"23⤵PID:2232
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3768
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svzewrKVsp.bat"25⤵PID:1328
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2360
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat"27⤵PID:560
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3428
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jef2EZNQSo.bat"29⤵PID:4080
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:3480
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0ZxjVk2zv8.bat"31⤵PID:4572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:5036
-
-
C:\Users\Public\Documents\TextInputHost.exe"C:\Users\Public\Documents\TextInputHost.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PGGCz4Ehy5.bat"33⤵PID:2356
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:234⤵PID:2216
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Documents\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Public\Documents\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Windows\IME\IMEKR\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\IME\IMEKR\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Windows\IME\IMEKR\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
208B
MD55a5f0dfb79d0469604f3953aa0630402
SHA17ca12c27a8fd5eeb42e9de275881e924643d17b6
SHA256bb69dc1239f80bd4852be7578a26a22539fc1d5a1dbc0082de4b3707dae0448d
SHA5127d967f7ea6ca9456e4a4c5d8d0d779785b08bec3b12feb031f29329c7c46f9337e6cb5315c153e0348d3de0d2f3b4d259b4048a097b78c953f0916cc73a14094
-
Filesize
208B
MD5be920beb4c6c72c2de3f0e7a0bacb5ec
SHA1063a24eeb7eec64878a4e467211a2cca32e9e793
SHA25607167858f9ac49039f4c97ac0b388f0c02efb51819eaaea1b612edc4e31711c8
SHA512e7c290953db3b6f5d62d0b026ab8c3dc6cda784a2945332bf0f5d765b11e19e5cb68d4fe003ba4dcb3ef999d09f1743dee223edb2b58d148121e408b93365f47
-
Filesize
208B
MD50f31b2ed58a90e3afd23fd3eaeab5418
SHA1925744073e56cf6c2db7d32091d018ee2c387ac1
SHA256ced24c1d92bc368f22fca41339fe324d2fbf1885baa76482e3838e1973782935
SHA512570c7a1c92243028004ceb902e9efd288f9b1f590d7aca64a5c9a2cd74959d05afdcf6f2bea82a34eac93e26621646d083ea8ba525b0ba8a30d15df8b6f0b041
-
Filesize
208B
MD564572e0f3819795829b7791db0c9e359
SHA11331dd637e2a940777371d29689be2fc592c00d4
SHA25665d1400252d09c07240f756c3ea35c01952346ff9340b7be287a471a844cd469
SHA512a35a31dfba3ee992ace7705572a1d04c265266c5b024cdb4deff671822f74ddcc424b66f89e79cb415b1854767bdeea0fea76fbee800381509615c63ee5da3d9
-
Filesize
208B
MD5248c2658df52038894cec16f537b4e1b
SHA1beeed9f47091920e41d92081d7819b8b5bdd9715
SHA256bb4ed9f6b9301c1a3afc406cd0fe0e7200ee7229026dbf9ff89c70d5b0945092
SHA51204c7b6db3cd4c33d7e3d4568020a74e7f4741af010a3edef82c7e357535493b0e6fcf5a23c74d04dc15b03ef95ce39b335036f527d9ef4c7ef3b3b9bcdbc11cc
-
Filesize
208B
MD529f39806e10a626415f375129bf55f43
SHA1797c5ffa66c6fa162e95153b1ab05e660d3c3eda
SHA256e064a23697a2c103877cc66cd47485b7997df04c58aa27b1108f44c90c071820
SHA5123063c3f1c439c881356165309d007551555b58eb56cc3b15b063f5367e5f6d7459e103c427fa32db833f7e359525d1eec018edc1d433e5209fbc38059773633d
-
Filesize
208B
MD5690e88b8c10a4c2ff1b2a10a7252144a
SHA1daac1d3ad165c6c4c15c2725d6b69b22509388fa
SHA25660891e125dd498a89dd10bab64391bd504fca4ba07e0a9b15a6ca416bf9e22f9
SHA51246f19853e8f9b53e92edd8c911b8fac797bb77e27c1d3401d5cd8132155847603516a9b753610b5caea0a88954b94891a6e8e2e4d0ff4523b5615880e475cf07
-
Filesize
208B
MD5aeb1eed7be8e58e5b3a5da6ff1acadc2
SHA150a11f38daefbeae21b672708509d1d35c43b56f
SHA2560079e91c644bceacc1a4973245db05faf99db2ab1e6668fa5e25095c3ae550ff
SHA512abb680f66db1f659bbbe4dcc3042ab65bc16cf63efabb5bbf1e2984d59106cad062b2c39eab0e736eb3672750c5bffab78e9ebfba8e761891216aaffaf19b598
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
208B
MD5b7972c75bc13596d19ce209cce0c32b8
SHA14810addbdb08116fe3dd41cb1581b728d9412f5d
SHA256fe52f3541401e82c2586a7882a22a8a93ed59307c377db898cd81528dae6371f
SHA51253adb8d718144406724f5f1c119b8994fa2a8b29a04ac06fc65f1129fec5e8b520931599108e150d022ca94e1b333285d7454771f31181c4b2056a9c802cdbdd
-
Filesize
208B
MD501465c59f187501ae859bfc70bcb9488
SHA10c652e72f9d4b4b6625ca05f92a7cab4754468ef
SHA2565caf3a5d5858cc9c1f86a9738c5b91a47e1d72fc599f389740162ffadd54d868
SHA512e039fa1e333472e23397d666c97f82ceb3d98c16c0dfe4f08f6791284af4f0fb56339893011e34e51c28491ab8ca9f503316a3d807c89bde7418c5b6f25b1ca7
-
Filesize
208B
MD5aa5102690eadc093bec7c8a30ed84609
SHA19e1b8da0d2db08e96f52675c1f9879ed0d4d3dd6
SHA256c558875c640fcf8b34453df6d9fb074169c9e73f4e45c7e984e0f952636517ff
SHA51253b4059b9f18ff11d98ce02eb480f570fa74ce40281d5d1e7376a50a96df005e1fea3f412b0281f334a683f19fabb4c8e417b02f0961db8645625de6c853b3ce
-
Filesize
208B
MD524e82a8966e49c089b067dc7b5f266cb
SHA1b0cbe16374dbf1e08dd324424cc3245e74392729
SHA2567208abf77d4466ddf8ca0e9a8251e39815f6fe787c120687a22ee45a970b39d3
SHA512e8c4f7fe4379ce0c6c0b92d2932acfc91a9a439aaa74c47b30f69e31cc13aa7aa7135ab4a47b34b68f577979a47e7dfab202161800a40617481da5bddaabe9de
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478