Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2024, 08:46

General

  • Target

    JaffaCakes118_39bfac67e360cc1865c2253e39e40956357e8c932acc3677952816748be8cef0.exe

  • Size

    1.3MB

  • MD5

    8ffa5470289cd1bc91c354cfa7c5d444

  • SHA1

    be1f97c326e6d933a41b43cd936347d52a905ef8

  • SHA256

    39bfac67e360cc1865c2253e39e40956357e8c932acc3677952816748be8cef0

  • SHA512

    dcd9c052713708ff77f2b050722c279eb49e9e9db3e0dee27e5ae9f6ee993ef07fb5fdc51a1c8e90ca9514b89cad0f66f25fd307e652ff5b832c4957a37753de

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39bfac67e360cc1865c2253e39e40956357e8c932acc3677952816748be8cef0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_39bfac67e360cc1865c2253e39e40956357e8c932acc3677952816748be8cef0.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3760
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3588
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2424
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5052
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1436
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:856
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\INF\TermService\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3580
          • C:\Windows\ShellComponents\unsecapp.exe
            "C:\Windows\ShellComponents\unsecapp.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4232
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J2mXRZwkCj.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3700
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2708
                • C:\Windows\ShellComponents\unsecapp.exe
                  "C:\Windows\ShellComponents\unsecapp.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1156
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LnIbptgF5R.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1780
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1556
                      • C:\Windows\ShellComponents\unsecapp.exe
                        "C:\Windows\ShellComponents\unsecapp.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2816
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IrGY9odMle.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4164
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2692
                            • C:\Windows\ShellComponents\unsecapp.exe
                              "C:\Windows\ShellComponents\unsecapp.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4996
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5036
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:3324
                                  • C:\Windows\ShellComponents\unsecapp.exe
                                    "C:\Windows\ShellComponents\unsecapp.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4768
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3400
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:5024
                                        • C:\Windows\ShellComponents\unsecapp.exe
                                          "C:\Windows\ShellComponents\unsecapp.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2512
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4620
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:3092
                                              • C:\Windows\ShellComponents\unsecapp.exe
                                                "C:\Windows\ShellComponents\unsecapp.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2420
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVa8TbDE3p.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:888
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:1196
                                                    • C:\Windows\ShellComponents\unsecapp.exe
                                                      "C:\Windows\ShellComponents\unsecapp.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1872
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"
                                                        20⤵
                                                          PID:4408
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            21⤵
                                                              PID:1108
                                                            • C:\Windows\ShellComponents\unsecapp.exe
                                                              "C:\Windows\ShellComponents\unsecapp.exe"
                                                              21⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1836
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fcYyv3mAUp.bat"
                                                                22⤵
                                                                  PID:4340
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    23⤵
                                                                      PID:372
                                                                    • C:\Windows\ShellComponents\unsecapp.exe
                                                                      "C:\Windows\ShellComponents\unsecapp.exe"
                                                                      23⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3696
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pCY6B1XXru.bat"
                                                                        24⤵
                                                                          PID:2244
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            25⤵
                                                                              PID:3628
                                                                            • C:\Windows\ShellComponents\unsecapp.exe
                                                                              "C:\Windows\ShellComponents\unsecapp.exe"
                                                                              25⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3928
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat"
                                                                                26⤵
                                                                                  PID:3216
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    27⤵
                                                                                      PID:3352
                                                                                    • C:\Windows\ShellComponents\unsecapp.exe
                                                                                      "C:\Windows\ShellComponents\unsecapp.exe"
                                                                                      27⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:748
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvFVSjZSRs.bat"
                                                                                        28⤵
                                                                                          PID:3564
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            29⤵
                                                                                              PID:4288
                                                                                            • C:\Windows\ShellComponents\unsecapp.exe
                                                                                              "C:\Windows\ShellComponents\unsecapp.exe"
                                                                                              29⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3544
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jaxwQXfGLd.bat"
                                                                                                30⤵
                                                                                                  PID:4964
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    31⤵
                                                                                                      PID:1104
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellComponents\unsecapp.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4992
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\ShellComponents\unsecapp.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3792
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellComponents\unsecapp.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2160
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1608
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2528
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:952
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\explorer.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1088
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4800
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3436
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Default\fontdrvhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2104
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:924
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\Default\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3292
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2004
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Security\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4056
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3996
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Windows\INF\TermService\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4872
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\INF\TermService\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2148
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\INF\TermService\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:916

                                        Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                SHA1

                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                SHA256

                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                SHA512

                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\unsecapp.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                baf55b95da4a601229647f25dad12878

                                                SHA1

                                                abc16954ebfd213733c4493fc1910164d825cac8

                                                SHA256

                                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                SHA512

                                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                d28a889fd956d5cb3accfbaf1143eb6f

                                                SHA1

                                                157ba54b365341f8ff06707d996b3635da8446f7

                                                SHA256

                                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                SHA512

                                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                2e907f77659a6601fcc408274894da2e

                                                SHA1

                                                9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                SHA256

                                                385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                SHA512

                                                34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                              • C:\Users\Admin\AppData\Local\Temp\GvFVSjZSRs.bat

                                                Filesize

                                                204B

                                                MD5

                                                ce8f89b26216b06872be79a72341c370

                                                SHA1

                                                bf49111b097f37630684dca5494b69f81d6e6594

                                                SHA256

                                                6f7553443fd5db3d77a96bc8524b4af51a2450f11c550f2e738415a0342b270f

                                                SHA512

                                                6f7a5695c5a9effb532d318e4dfac756a4b62ac596dfea03f561c51f04661b49cf138f31dfc88e9fa32e0bb3de1b6bab3cfe0638b9f93a9dd65b79bc8dad2dad

                                              • C:\Users\Admin\AppData\Local\Temp\IrGY9odMle.bat

                                                Filesize

                                                204B

                                                MD5

                                                8c4b9b7398ca941db84d22790fa7f38a

                                                SHA1

                                                b1978cb43a0dd0af4bcdee812e86ed99915bfa30

                                                SHA256

                                                3fce4bdbaf95f881cc0b064e02a0d040bbb363763c39a822f5081b75da28234b

                                                SHA512

                                                de352231ea49e090b81c0cffa061243974fb932e09b63aadc7defe859a2935ed05d9dbecf290341fb5f7d54acda661391a5535e23249b2e8a1eb3458ccca48bb

                                              • C:\Users\Admin\AppData\Local\Temp\J2mXRZwkCj.bat

                                                Filesize

                                                204B

                                                MD5

                                                b4101af523cebf073c3cfc5c7d949582

                                                SHA1

                                                e584a8de416a97c2d948ff067188133082e03f34

                                                SHA256

                                                a831772e2037a353f4f14d5411f82702cb3c476a32a36cac90eeb4a7b7140224

                                                SHA512

                                                a5997c85dc32c95cd16882c2a3f9776dcdea4a63e46fc2203a475fb30259857ea29763bdf66acb286aae1ded186a1bf956f7c4ad50573cb546b9298a4efabe36

                                              • C:\Users\Admin\AppData\Local\Temp\LnIbptgF5R.bat

                                                Filesize

                                                204B

                                                MD5

                                                0164e4547ff1db10ccd27c6c3556c809

                                                SHA1

                                                cd39b08f837f3a12b9f9e9d783c3c03ab03c1140

                                                SHA256

                                                6796e822b8bcac3b5888c4c52ee1e3e614e3dca9e439d643293801d97445e5ca

                                                SHA512

                                                dcc8acadf8a590ad60d7dcf32b1de309a9161025e61092df0ad782b5078f39894134e4029cdc3c2b3d83b140d8dc58cced9b9e1c3a673ca958bb35d808bc8a67

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dcqffzef.gm3.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\fcYyv3mAUp.bat

                                                Filesize

                                                204B

                                                MD5

                                                1a21b647f38bdbea7f8a07c306457bf1

                                                SHA1

                                                e635f079089a1098fd671f6c6409e56174c6e8b1

                                                SHA256

                                                e386f991356b8207eaf795f9e6ee6621e883ce0faedb452e7e9c497c7dddfde7

                                                SHA512

                                                7d9d1b59e9ace72e6564ee1a19c16d15d8fd38d774a615992210e8c1f47a3e70af5d53230f9e7775c827020985c523d603e17f3db2e96359563827b2148cfb7c

                                              • C:\Users\Admin\AppData\Local\Temp\jaxwQXfGLd.bat

                                                Filesize

                                                204B

                                                MD5

                                                828e5e43b48c02fa6b4e13e6dc099ad5

                                                SHA1

                                                e819ea6c550cff48b7e4e1963e73c87cb5af8c18

                                                SHA256

                                                6bd132aa73b1f8f28f181f3ca45a658993ddb949678bd504c485c04de0f86ab2

                                                SHA512

                                                9467ba1a45bf5396dadd670c1147ec2db4a0698e21a5a3ddc784cd134ffe18a216f8618ebf6ccf446778e5b402b25d001ca2b691196141a2c0545fce99c86e14

                                              • C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat

                                                Filesize

                                                204B

                                                MD5

                                                12e86c35c25e73b6488787fdff5cf245

                                                SHA1

                                                69a8f370cbc45d0156d44628d98b4fb4d00b2579

                                                SHA256

                                                97d3d5c4b3afd5819e6458c3cceb631ba445b9a387ab473dbba695692c9fcc1f

                                                SHA512

                                                594312eade6ad0ed2ccf5ac0390022986f2a543daf89245a4a2c585e6fed93f1c0cd90d772ecebee03f0ae0543454b0f9da2067f30d86f733b08cecfcd8c0663

                                              • C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat

                                                Filesize

                                                204B

                                                MD5

                                                1da419cd9af22812d05b5526dafc06b2

                                                SHA1

                                                064dcf4e04d96db5e6202a6f863e71124b976c54

                                                SHA256

                                                24f31981dfe13ff4e4280ccfec9e4ab10dabc61c0cc81ae171860cddd7412697

                                                SHA512

                                                8e633a1154867ccf2dc9f4efc2d09de40f4052cd9bdf3e109d26974d2a6507b24e5c662bfa7ea5eaede1b9499582ad1808900cb379e8184c2a4afdb9299c2a1f

                                              • C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat

                                                Filesize

                                                204B

                                                MD5

                                                dbce8cf2ac26743523d137441a7ed31e

                                                SHA1

                                                6bd2fcba7f4a9ceeb3b44b9be173c76f289f91c6

                                                SHA256

                                                43e8b0900458e079fce5339ed2d7e2e71a4188cf93ab0ff0d6742500e6511fa0

                                                SHA512

                                                819ff62facde615fcd8f697780be9544ca3fff2e9c4fe4c07721eee66a63b4eacb0e1a5cf9dab28ea4985b6290f657013a3b605b84a7696a11bb75afd61889f7

                                              • C:\Users\Admin\AppData\Local\Temp\pCY6B1XXru.bat

                                                Filesize

                                                204B

                                                MD5

                                                381a08d22a27bc8905abd9c61c405c26

                                                SHA1

                                                584c9764c2e137e70cdb95e313f5655dffd4ee58

                                                SHA256

                                                f60d6189000dd5a3080dac296c8f48a53ec0608d7ce55ba57143c8c914396297

                                                SHA512

                                                d66a8fd37b584767e9db2646cf6d04964084658be323cb7771d4787c3da8ef363d788cd706fbc2c25cf64998f41efbc37b737344104bead8461d19aff1a32bf3

                                              • C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat

                                                Filesize

                                                204B

                                                MD5

                                                a5ff5534ddfff61121fabe3ddc6dc980

                                                SHA1

                                                edd058093bbf5ed6ae5e58a1851e9fa790f6a4a8

                                                SHA256

                                                78fb0db4f3e6ba78dfe9a589d5077ae73631db3c20c62004db9d66234b3a5334

                                                SHA512

                                                2a59f585213a25114ac71dc876e09f5d9b6516a1155318c6eaf32f389a6de8327cd8476fecf6a8efaece2d20c5255b2ce7c1ed2e09d756d6b36c64cf5fff631d

                                              • C:\Users\Admin\AppData\Local\Temp\uVa8TbDE3p.bat

                                                Filesize

                                                204B

                                                MD5

                                                2a4e28ef7ed937e4a837ca2757ce6f38

                                                SHA1

                                                2e1eda60b272eda831797f5108dd19caf9da831b

                                                SHA256

                                                974a4c13626039ad1e4aa308f4422757820e46c26dcc2f8c368936087c8339af

                                                SHA512

                                                0671bb77c8f43c004255e4a05062edcf03c915f4839550686e881db58070c000de221485d0beeed6030fc5daf39b018cf9eb93848b8f58368b0ae5b30e0e3a49

                                              • C:\providercommon\1zu9dW.bat

                                                Filesize

                                                36B

                                                MD5

                                                6783c3ee07c7d151ceac57f1f9c8bed7

                                                SHA1

                                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                SHA256

                                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                SHA512

                                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                              • C:\providercommon\DllCommonsvc.exe

                                                Filesize

                                                1.0MB

                                                MD5

                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                SHA1

                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                SHA256

                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                SHA512

                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                Filesize

                                                197B

                                                MD5

                                                8088241160261560a02c84025d107592

                                                SHA1

                                                083121f7027557570994c9fc211df61730455bb5

                                                SHA256

                                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                SHA512

                                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                              • memory/856-41-0x00000184EADD0000-0x00000184EADF2000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/1156-130-0x0000000003140000-0x0000000003152000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2512-156-0x0000000001560000-0x0000000001572000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2816-137-0x0000000003170000-0x0000000003182000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4232-96-0x0000000000C00000-0x0000000000C12000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4232-126-0x000000001BF10000-0x000000001C07A000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/5028-15-0x000000001C0D0000-0x000000001C0DC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/5028-12-0x00007FFC7E803000-0x00007FFC7E805000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/5028-13-0x0000000000C80000-0x0000000000D90000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/5028-14-0x0000000002E50000-0x0000000002E62000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/5028-16-0x000000001B940000-0x000000001B94C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/5028-17-0x000000001BA60000-0x000000001BA6C000-memory.dmp

                                                Filesize

                                                48KB