Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:20
Behavioral task
behavioral1
Sample
JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe
-
Size
1.3MB
-
MD5
c78b929ae607f6887182f3f74d9e7323
-
SHA1
1708219fb3d42b9b0336b1b598e3accf1b26225e
-
SHA256
bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e
-
SHA512
31ad33673c23ed541331bce926cfaa5f9964d003f5ab8590893c079c80c0b4462d56bf033c1a65d2be5669238eb09f2c8818f43ad6ba5a1deaa66c9679403676
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3108 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 3200 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 3200 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023c87-10.dat dcrat behavioral2/memory/4792-13-0x0000000000680000-0x0000000000790000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4568 powershell.exe 3604 powershell.exe 1948 powershell.exe 4736 powershell.exe 1500 powershell.exe 2708 powershell.exe 2792 powershell.exe 1560 powershell.exe 4328 powershell.exe 1424 powershell.exe 3920 powershell.exe 2128 powershell.exe 4992 powershell.exe 3724 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe -
Executes dropped EXE 15 IoCs
pid Process 4792 DllCommonsvc.exe 4064 DllCommonsvc.exe 2648 sppsvc.exe 2452 sppsvc.exe 4804 sppsvc.exe 3680 sppsvc.exe 1356 sppsvc.exe 2448 sppsvc.exe 2296 sppsvc.exe 3896 sppsvc.exe 224 sppsvc.exe 244 sppsvc.exe 4572 sppsvc.exe 2568 sppsvc.exe 3324 sppsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 40 raw.githubusercontent.com 43 raw.githubusercontent.com 53 raw.githubusercontent.com 22 raw.githubusercontent.com 56 raw.githubusercontent.com 55 raw.githubusercontent.com 23 raw.githubusercontent.com 44 raw.githubusercontent.com 54 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 27 raw.githubusercontent.com 39 raw.githubusercontent.com 45 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\conhost.exe DllCommonsvc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\en-US\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Windows NT\sihost.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\66fc9ff0ee96c2 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe DllCommonsvc.exe File opened for modification C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe DllCommonsvc.exe File created C:\Windows\Speech_OneCore\Engines\TTS\en-US\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Windows\Globalization\Time Zone\sppsvc.exe DllCommonsvc.exe File opened for modification C:\Windows\Globalization\Time Zone\sppsvc.exe DllCommonsvc.exe File created C:\Windows\Globalization\Time Zone\0a1fd5f707cd16 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2284 schtasks.exe 1736 schtasks.exe 4292 schtasks.exe 4620 schtasks.exe 3196 schtasks.exe 3564 schtasks.exe 432 schtasks.exe 3508 schtasks.exe 3832 schtasks.exe 4416 schtasks.exe 3108 schtasks.exe 1096 schtasks.exe 4588 schtasks.exe 2612 schtasks.exe 3760 schtasks.exe 3064 schtasks.exe 1708 schtasks.exe 1964 schtasks.exe 4548 schtasks.exe 1928 schtasks.exe 4444 schtasks.exe 2152 schtasks.exe 2836 schtasks.exe 900 schtasks.exe 3768 schtasks.exe 3476 schtasks.exe 4456 schtasks.exe 2412 schtasks.exe 1396 schtasks.exe 4036 schtasks.exe 1644 schtasks.exe 316 schtasks.exe 2540 schtasks.exe 208 schtasks.exe 3136 schtasks.exe 2660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4792 DllCommonsvc.exe 4792 DllCommonsvc.exe 4792 DllCommonsvc.exe 4792 DllCommonsvc.exe 4792 DllCommonsvc.exe 1560 powershell.exe 4568 powershell.exe 1560 powershell.exe 4568 powershell.exe 2792 powershell.exe 4064 DllCommonsvc.exe 2792 powershell.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 4064 DllCommonsvc.exe 1948 powershell.exe 1948 powershell.exe 3604 powershell.exe 3604 powershell.exe 3920 powershell.exe 3920 powershell.exe 4992 powershell.exe 4992 powershell.exe 2128 powershell.exe 2128 powershell.exe 4328 powershell.exe 4328 powershell.exe 1424 powershell.exe 1424 powershell.exe 1500 powershell.exe 1500 powershell.exe 2708 powershell.exe 2708 powershell.exe 3724 powershell.exe 3724 powershell.exe 4736 powershell.exe 4736 powershell.exe 4328 powershell.exe 1500 powershell.exe 3724 powershell.exe 1948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 4792 DllCommonsvc.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 4568 powershell.exe Token: SeDebugPrivilege 4064 DllCommonsvc.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 3604 powershell.exe Token: SeDebugPrivilege 3920 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 3724 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 2648 sppsvc.exe Token: SeDebugPrivilege 2452 sppsvc.exe Token: SeDebugPrivilege 4804 sppsvc.exe Token: SeDebugPrivilege 3680 sppsvc.exe Token: SeDebugPrivilege 1356 sppsvc.exe Token: SeDebugPrivilege 2448 sppsvc.exe Token: SeDebugPrivilege 2296 sppsvc.exe Token: SeDebugPrivilege 3896 sppsvc.exe Token: SeDebugPrivilege 224 sppsvc.exe Token: SeDebugPrivilege 244 sppsvc.exe Token: SeDebugPrivilege 4572 sppsvc.exe Token: SeDebugPrivilege 2568 sppsvc.exe Token: SeDebugPrivilege 3324 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2588 2960 JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe 82 PID 2960 wrote to memory of 2588 2960 JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe 82 PID 2960 wrote to memory of 2588 2960 JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe 82 PID 2588 wrote to memory of 2808 2588 WScript.exe 83 PID 2588 wrote to memory of 2808 2588 WScript.exe 83 PID 2588 wrote to memory of 2808 2588 WScript.exe 83 PID 2808 wrote to memory of 4792 2808 cmd.exe 85 PID 2808 wrote to memory of 4792 2808 cmd.exe 85 PID 4792 wrote to memory of 2792 4792 DllCommonsvc.exe 93 PID 4792 wrote to memory of 2792 4792 DllCommonsvc.exe 93 PID 4792 wrote to memory of 1560 4792 DllCommonsvc.exe 94 PID 4792 wrote to memory of 1560 4792 DllCommonsvc.exe 94 PID 4792 wrote to memory of 4568 4792 DllCommonsvc.exe 95 PID 4792 wrote to memory of 4568 4792 DllCommonsvc.exe 95 PID 4792 wrote to memory of 4064 4792 DllCommonsvc.exe 98 PID 4792 wrote to memory of 4064 4792 DllCommonsvc.exe 98 PID 4064 wrote to memory of 1948 4064 DllCommonsvc.exe 130 PID 4064 wrote to memory of 1948 4064 DllCommonsvc.exe 130 PID 4064 wrote to memory of 3920 4064 DllCommonsvc.exe 131 PID 4064 wrote to memory of 3920 4064 DllCommonsvc.exe 131 PID 4064 wrote to memory of 3604 4064 DllCommonsvc.exe 132 PID 4064 wrote to memory of 3604 4064 DllCommonsvc.exe 132 PID 4064 wrote to memory of 1424 4064 DllCommonsvc.exe 133 PID 4064 wrote to memory of 1424 4064 DllCommonsvc.exe 133 PID 4064 wrote to memory of 3724 4064 DllCommonsvc.exe 134 PID 4064 wrote to memory of 3724 4064 DllCommonsvc.exe 134 PID 4064 wrote to memory of 2708 4064 DllCommonsvc.exe 135 PID 4064 wrote to memory of 2708 4064 DllCommonsvc.exe 135 PID 4064 wrote to memory of 4328 4064 DllCommonsvc.exe 136 PID 4064 wrote to memory of 4328 4064 DllCommonsvc.exe 136 PID 4064 wrote to memory of 4992 4064 DllCommonsvc.exe 138 PID 4064 wrote to memory of 4992 4064 DllCommonsvc.exe 138 PID 4064 wrote to memory of 2128 4064 DllCommonsvc.exe 139 PID 4064 wrote to memory of 2128 4064 DllCommonsvc.exe 139 PID 4064 wrote to memory of 1500 4064 DllCommonsvc.exe 141 PID 4064 wrote to memory of 1500 4064 DllCommonsvc.exe 141 PID 4064 wrote to memory of 4736 4064 DllCommonsvc.exe 142 PID 4064 wrote to memory of 4736 4064 DllCommonsvc.exe 142 PID 4064 wrote to memory of 1248 4064 DllCommonsvc.exe 152 PID 4064 wrote to memory of 1248 4064 DllCommonsvc.exe 152 PID 1248 wrote to memory of 2320 1248 cmd.exe 155 PID 1248 wrote to memory of 2320 1248 cmd.exe 155 PID 1248 wrote to memory of 2648 1248 cmd.exe 159 PID 1248 wrote to memory of 2648 1248 cmd.exe 159 PID 2648 wrote to memory of 1796 2648 sppsvc.exe 163 PID 2648 wrote to memory of 1796 2648 sppsvc.exe 163 PID 1796 wrote to memory of 1732 1796 cmd.exe 165 PID 1796 wrote to memory of 1732 1796 cmd.exe 165 PID 1796 wrote to memory of 2452 1796 cmd.exe 166 PID 1796 wrote to memory of 2452 1796 cmd.exe 166 PID 2452 wrote to memory of 3784 2452 sppsvc.exe 168 PID 2452 wrote to memory of 3784 2452 sppsvc.exe 168 PID 3784 wrote to memory of 224 3784 cmd.exe 170 PID 3784 wrote to memory of 224 3784 cmd.exe 170 PID 3784 wrote to memory of 4804 3784 cmd.exe 172 PID 3784 wrote to memory of 4804 3784 cmd.exe 172 PID 4804 wrote to memory of 3336 4804 sppsvc.exe 173 PID 4804 wrote to memory of 3336 4804 sppsvc.exe 173 PID 3336 wrote to memory of 4368 3336 cmd.exe 175 PID 3336 wrote to memory of 4368 3336 cmd.exe 175 PID 3336 wrote to memory of 3680 3336 cmd.exe 176 PID 3336 wrote to memory of 3680 3336 cmd.exe 176 PID 3680 wrote to memory of 1668 3680 sppsvc.exe 177 PID 3680 wrote to memory of 1668 3680 sppsvc.exe 177 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Time Zone\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\sihost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\upfc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\WmiPrvSE.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AGNI82hPbD.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2320
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TZCyxGcg3L.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1732
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:224
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HiXkD60p2N.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4368
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OWdtHMBUzi.bat"14⤵PID:1668
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2040
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat"16⤵PID:4400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3916
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"18⤵PID:792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3080
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat"20⤵PID:3264
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:116
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OWdtHMBUzi.bat"22⤵PID:2368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4708
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"24⤵PID:3768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4988
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat"26⤵PID:5088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2124
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat"28⤵PID:4124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1756
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"30⤵PID:4048
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:3260
-
-
C:\Users\Admin\sppsvc.exe"C:\Users\Admin\sppsvc.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat"32⤵PID:4744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:4224
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\Globalization\Time Zone\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Globalization\Time Zone\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\Globalization\Time Zone\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Public\Documents\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Documents\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Desktop\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Desktop\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Application Data\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Application Data\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56115924914d99b02793be952e93f1b2d
SHA11d3d4b64d1a9d6b634caf6c7e6acb2151f689f8d
SHA256471a4b98b4c5ad7326cafe5520c19ec60bb2eb11424d34e3260b2732b4991b86
SHA512b52003ce863e808fd4cfabc6abdf39d479f174eb04104879f068f8ad1c068f3fc40b94f438bae6376729fedfeefab5322d07d3b2eebd5501cafff18f53de1e86
-
Filesize
944B
MD5b7189719e6df2c3dfc76197ec3f31f7a
SHA1effd91412deadc87cc10ef76cdecc1e0b54b6d41
SHA2561c72fa37d078b92c7e900b2e3d17c43c34d936a696a8ddf6c519f4a80308b892
SHA5122df1f1d45844da7ffb17cdfb411f223e9c614c00f5cf7eb5ba92bf7ba174875af2a515371208286c95c0479c934ae2c6a83dfc0b54380be89db1eddd19faf978
-
Filesize
944B
MD59405862a3b15dc34824f6a0e5f077f4f
SHA1bbe0000e06be94fa61d6e223fb38b1289908723d
SHA2560a0869426bca171c080316948a4638a7152018ea5e07de97b2d51e0d90905210
SHA512fc7ae988b81dec5b13ae9878350cd9d063538bfb2bc14f099087836ed54cd77a36bc7c4276fa075a80a3cd20e7620fa2ba5a8b5b7bf98698b10752749187148d
-
Filesize
944B
MD5369695513ad290fab64e6eb93ddf3778
SHA105ee4dae57530ac4b740643c30c7fe0e222ded99
SHA256618fcdccd10360caeab3f7cf64d9caa8d738de270246d9ab3e442b42a9d82194
SHA5126f132fb1901105fc032db2fd5c5ad4afc0dd949dff5d2e961caeae59bd3465e14d5c46ef847afed3e13aeb9f4d418b090449d15a21cd3607621c3494d72bef65
-
Filesize
944B
MD5a9a7f35c006bbf5da72f9cb250ffbddb
SHA1458a8cedc38dac109631d9fccb3bf6d2c5c0e89e
SHA256a1db56d56e35a6c95f98204e40f69f70422969681d408e5edc4afbf732eef86b
SHA512d341773d30e09214567c65f24cd1854f1e438b8528aa30d35b6baac16e671dde1245edda654f19343b7c160da45985ab53f08453e7f6286e272d544f8741c131
-
Filesize
944B
MD5ab1c06eb58feaa4c391aca847a9d8c22
SHA17135120dfad41b4d64e675294e1b974891b3ee76
SHA2563705f63962d11b61c726853043b5c47800b77b3392f8ef42921fb31514eeba8e
SHA5128fe9947248e64b2cb94af62bc8126f4c13700254a17a204b58535cb9ad32919be5aeca0e745127ceb8c666dc3b3140bb406d7591b32531c6c3eb1771ee571edb
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
190B
MD508420b06bf413099f8cfe08015aec1c7
SHA15696e04450ed09b7f318020c6544fe6cd308e78d
SHA256fa60465d21bf36f46e1e3910d167e3245fe0909483982aebd72a1ce42434422b
SHA5121ade91bb447deb96defa025553a9d77c080e4053f7a28b8e0c2fb61dc66286bdc15dcc84685e47a3caa5efe88134df8b7f02a8036d8f5ae1f9fb79dc39a8a824
-
Filesize
190B
MD512c578573a7271a44c28d66c0a89cce7
SHA1d005749b09f515b63fd36b3cdbc928931043de73
SHA25670e97ba2f8bd68bb3de21b880ae02c15b4c6250e72c6d648dbf3123fcc84aaf8
SHA512f583dc5c1aa68d08f943b7b0a2722b3ab10cc3ac192d76954340da65ac7dbb623f45170f8e7f6469cedf2de97994c0f5eda2685e82235ba50adbe417f0fea4b5
-
Filesize
190B
MD554ba86a7f9d5b240b64d00b1bc5ff4df
SHA10e1ba89f92b3bf8fbe98519dfab5b257c51ace0f
SHA256ca947d8360fa640c1e421668cad9ec8ae313ad0c3bc78551e95e567bbc70f125
SHA5123c2152054fb95327c7ca3e6efbbe2b96397c7a5a8f22074703256d83bc1eb4621e6f9290fbc10a0fe95e4be521e4cbb577f605e893e2daa94edcaa9cc78d160e
-
Filesize
190B
MD57d45af512ff4bc78d0f7e5cd3de45838
SHA161efc64b8ba9906ea88e50c837a00eb1c0d58b04
SHA25668b1abe1b09d94aa8aaa580ef42c8fb1dda59795c5750dd0a8d2d4077601ce73
SHA51234ca47e157b7c50f945c04d8575157636427e01e1fcaf24c07a1236f7d27b77dadb530d237e3edad6f9818276c2b58d616a239011af71fca4468e44f68288aba
-
Filesize
190B
MD5c395694214188115703356a0453de87d
SHA14819143d20d48bb44d8dd667b7cac98e171538c4
SHA256e8e397121896564b84a4b0771d339e99b02d7ed78b5c913608c820f425bf7826
SHA512060218547ebd5bf015466fcaff15f170b5b0b5e3033616d623f61b8a08c512d1f37f2fdb897d69259e30bfc50dcacd7bc1dfe65dc65b622d5c48758e78d1640c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
190B
MD5dd2350c99989568c93fe61ad7e3c56a0
SHA18f550aa27863200512744f781ef23d034921355e
SHA2563edc6075f845d02a4175cd5516c3419d1f695e2a7fe62018b926aefaf2fc8f86
SHA5128c62b7cd5b0e397e4afe1c7111ef8b54fb8c806994a6e72b5fab7e63d8600f9805487ae1ba77a9c2569d7ba39b3945e8d1f46bd78ba70b1f90c791b99e58ea73
-
Filesize
190B
MD56256ee1a9b04c9bde959c40372577566
SHA1a8102cd79644fccf9f249fa11fe2f2dd1905d6be
SHA2564e78af379aaaff5b4622bee77acfb8c0d3928259a81eaa245ad6d64a59e46598
SHA512411806c8adc8f79f653609feb01b9709b1e71ad3b483504e925906ae0f7007532494d51e7029ab2a6cb460660d7ac2aecfa68ffb8f8e13a371bf565c8ae8d458
-
Filesize
190B
MD59fac8435ac56d5b68581b1e2d1ba4fb0
SHA13f9ac06ffab64c24be96af9b391023fbe18576d2
SHA25624b61c022770b521d1e485c923efff05615cab6f4033380e9008d090e63fc51d
SHA512de5e061d108fa983824667f3f4e539839893c7e20b61d8892d2f854aa3fa81a8d9ba1dc1a6d6ca05d9b957a889366ce1f7ba253a4f75729d64123ca9a88db77c
-
Filesize
190B
MD50dbf0b2581d0c32bec8e8043b8899470
SHA19b7d3b491fe9f663436697873dbf00d94701ae11
SHA256c89b00b39180485618e9fe9f028bc69ebf7a1aa678aa6f34a3d0775fabba6b08
SHA5126dd121fc186b25c4a05e94cf2f68d8e97a5cda208b3d5caf8bb1bacc0b4d7e370bf2b8ab7733c5e1f178bc17ea65c0609bb271236d8e87232502ecf52611fd60
-
Filesize
190B
MD521e9daaf986c3e0c7c487d1785791f59
SHA1a039110cea4aa2ce94ac76b2a9cb497028e0149e
SHA256c7807c104e551b92a21512a6ef9a4b34188efd4a73e33224118000ffc7057388
SHA5120930af7c4a6dff0a8c8d5b5885954d7f3e10b1ab07198794e63b87e86c05fc2370e5321a2b684418686d0cb365a26ce5834abe7148821cc40b0ef60bb8550c9f
-
Filesize
190B
MD528b28a3a00159aceb0ab7d4eb5428fe0
SHA1ae7c97d5b52b06b1129098520ec40a9c486fc874
SHA25635349d84f7d1aac16cd63c9a66252d40e36ac347845c9c8774b7c4173ce114bc
SHA5123a5e81f8e01b01d1a3b0234c1f6f53e8ea97912314a2dee7e3e773aecfa289d753cfb85986d27c56c0b58be3d3c2283feb89effb3dfde9239104cb6b02171e68
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478