Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 13:21
Behavioral task
behavioral1
Sample
JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe
-
Size
1.3MB
-
MD5
9076305b9c95258c086e3a8120cb8f36
-
SHA1
c68bee7d39325c37ed6c456ec1095ca1be774282
-
SHA256
31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e
-
SHA512
47d90df166fb6ceb93e64f4202ef8460e7840b156fefe62f9219f47d19ecc7c5bec435e18f392c83c7b3beca2751f7c61378bca9fa39b6300cf8d287bc475440
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2252 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2252 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016cf0-9.dat dcrat behavioral1/memory/2168-13-0x0000000000D10000-0x0000000000E20000-memory.dmp dcrat behavioral1/memory/1824-73-0x00000000003A0000-0x00000000004B0000-memory.dmp dcrat behavioral1/memory/1988-132-0x0000000000DD0000-0x0000000000EE0000-memory.dmp dcrat behavioral1/memory/2992-311-0x0000000000220000-0x0000000000330000-memory.dmp dcrat behavioral1/memory/1232-372-0x0000000000C50000-0x0000000000D60000-memory.dmp dcrat behavioral1/memory/1840-432-0x00000000001C0000-0x00000000002D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1304 powershell.exe 764 powershell.exe 1148 powershell.exe 1028 powershell.exe 1340 powershell.exe 2352 powershell.exe 1760 powershell.exe -
Executes dropped EXE 8 IoCs
pid Process 2168 DllCommonsvc.exe 1824 conhost.exe 1988 conhost.exe 1792 conhost.exe 2132 conhost.exe 2992 conhost.exe 1232 conhost.exe 1840 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2024 cmd.exe 2024 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 26 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\ja-JP\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\Temp\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe 2248 schtasks.exe 264 schtasks.exe 1084 schtasks.exe 2316 schtasks.exe 2860 schtasks.exe 2820 schtasks.exe 1192 schtasks.exe 1248 schtasks.exe 3028 schtasks.exe 1832 schtasks.exe 452 schtasks.exe 1152 schtasks.exe 2920 schtasks.exe 1552 schtasks.exe 2344 schtasks.exe 2868 schtasks.exe 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2168 DllCommonsvc.exe 2168 DllCommonsvc.exe 2168 DllCommonsvc.exe 764 powershell.exe 2352 powershell.exe 1028 powershell.exe 1304 powershell.exe 1340 powershell.exe 1760 powershell.exe 1148 powershell.exe 1824 conhost.exe 1988 conhost.exe 1792 conhost.exe 2132 conhost.exe 2992 conhost.exe 1232 conhost.exe 1840 conhost.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2168 DllCommonsvc.exe Token: SeDebugPrivilege 764 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 1824 conhost.exe Token: SeDebugPrivilege 1988 conhost.exe Token: SeDebugPrivilege 1792 conhost.exe Token: SeDebugPrivilege 2132 conhost.exe Token: SeDebugPrivilege 2992 conhost.exe Token: SeDebugPrivilege 1232 conhost.exe Token: SeDebugPrivilege 1840 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1736 wrote to memory of 3000 1736 JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe 30 PID 1736 wrote to memory of 3000 1736 JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe 30 PID 1736 wrote to memory of 3000 1736 JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe 30 PID 1736 wrote to memory of 3000 1736 JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe 30 PID 3000 wrote to memory of 2024 3000 WScript.exe 31 PID 3000 wrote to memory of 2024 3000 WScript.exe 31 PID 3000 wrote to memory of 2024 3000 WScript.exe 31 PID 3000 wrote to memory of 2024 3000 WScript.exe 31 PID 2024 wrote to memory of 2168 2024 cmd.exe 33 PID 2024 wrote to memory of 2168 2024 cmd.exe 33 PID 2024 wrote to memory of 2168 2024 cmd.exe 33 PID 2024 wrote to memory of 2168 2024 cmd.exe 33 PID 2168 wrote to memory of 1148 2168 DllCommonsvc.exe 53 PID 2168 wrote to memory of 1148 2168 DllCommonsvc.exe 53 PID 2168 wrote to memory of 1148 2168 DllCommonsvc.exe 53 PID 2168 wrote to memory of 1028 2168 DllCommonsvc.exe 54 PID 2168 wrote to memory of 1028 2168 DllCommonsvc.exe 54 PID 2168 wrote to memory of 1028 2168 DllCommonsvc.exe 54 PID 2168 wrote to memory of 1340 2168 DllCommonsvc.exe 55 PID 2168 wrote to memory of 1340 2168 DllCommonsvc.exe 55 PID 2168 wrote to memory of 1340 2168 DllCommonsvc.exe 55 PID 2168 wrote to memory of 2352 2168 DllCommonsvc.exe 57 PID 2168 wrote to memory of 2352 2168 DllCommonsvc.exe 57 PID 2168 wrote to memory of 2352 2168 DllCommonsvc.exe 57 PID 2168 wrote to memory of 764 2168 DllCommonsvc.exe 59 PID 2168 wrote to memory of 764 2168 DllCommonsvc.exe 59 PID 2168 wrote to memory of 764 2168 DllCommonsvc.exe 59 PID 2168 wrote to memory of 1304 2168 DllCommonsvc.exe 60 PID 2168 wrote to memory of 1304 2168 DllCommonsvc.exe 60 PID 2168 wrote to memory of 1304 2168 DllCommonsvc.exe 60 PID 2168 wrote to memory of 1760 2168 DllCommonsvc.exe 61 PID 2168 wrote to memory of 1760 2168 DllCommonsvc.exe 61 PID 2168 wrote to memory of 1760 2168 DllCommonsvc.exe 61 PID 2168 wrote to memory of 2436 2168 DllCommonsvc.exe 67 PID 2168 wrote to memory of 2436 2168 DllCommonsvc.exe 67 PID 2168 wrote to memory of 2436 2168 DllCommonsvc.exe 67 PID 2436 wrote to memory of 1204 2436 cmd.exe 69 PID 2436 wrote to memory of 1204 2436 cmd.exe 69 PID 2436 wrote to memory of 1204 2436 cmd.exe 69 PID 2436 wrote to memory of 1824 2436 cmd.exe 70 PID 2436 wrote to memory of 1824 2436 cmd.exe 70 PID 2436 wrote to memory of 1824 2436 cmd.exe 70 PID 1824 wrote to memory of 1444 1824 conhost.exe 71 PID 1824 wrote to memory of 1444 1824 conhost.exe 71 PID 1824 wrote to memory of 1444 1824 conhost.exe 71 PID 1444 wrote to memory of 1492 1444 cmd.exe 73 PID 1444 wrote to memory of 1492 1444 cmd.exe 73 PID 1444 wrote to memory of 1492 1444 cmd.exe 73 PID 1444 wrote to memory of 1988 1444 cmd.exe 74 PID 1444 wrote to memory of 1988 1444 cmd.exe 74 PID 1444 wrote to memory of 1988 1444 cmd.exe 74 PID 1988 wrote to memory of 2024 1988 conhost.exe 75 PID 1988 wrote to memory of 2024 1988 conhost.exe 75 PID 1988 wrote to memory of 2024 1988 conhost.exe 75 PID 2024 wrote to memory of 2328 2024 cmd.exe 77 PID 2024 wrote to memory of 2328 2024 cmd.exe 77 PID 2024 wrote to memory of 2328 2024 cmd.exe 77 PID 2024 wrote to memory of 1792 2024 cmd.exe 78 PID 2024 wrote to memory of 1792 2024 cmd.exe 78 PID 2024 wrote to memory of 1792 2024 cmd.exe 78 PID 1792 wrote to memory of 2332 1792 conhost.exe 79 PID 1792 wrote to memory of 2332 1792 conhost.exe 79 PID 1792 wrote to memory of 2332 1792 conhost.exe 79 PID 2332 wrote to memory of 916 2332 cmd.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31b48e50eb864c14773aa79b3fd7cd6df4d73fe35064e68cdc31ebef17eaee7e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\SIGNUP\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JnxBa4hQlp.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1204
-
-
C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pakqiPPahT.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1492
-
-
C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\g1eT93LUFj.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2328
-
-
C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ixgWq8OOYW.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:916
-
-
C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XBBOHPKclM.bat"13⤵PID:2224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2664
-
-
C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uxMZkGAiOs.bat"15⤵PID:1592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:764
-
-
C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q0tVgmHuxR.bat"17⤵PID:1836
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1020
-
-
C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\TableTextService\ja-JP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Temp\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8e6d32917ec8e501829ee4de6312944
SHA1b39241b06c0a98bb51ef42895b4441116e8651d9
SHA256d6f90f9ca9633d9c5b8c67a95ce7921e9b3840eb36ec4cf7ae73543b35e9509a
SHA5127d329016f62a94de3e7403f76d4bb96e792291d7bcbbfc2e06b0a3f6c3de7d836abd6fa3cb121a4b27bab0438756a6b1ccfc67c6d53f2060d678d05a62e42cc3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503c6b5f844e3e7b131f782fb9457cb75
SHA145f071a4cc73cfe67f7a921e5ae0f02bcfb4e24e
SHA256c25111aeaaca601313cafa2af0362bd2c6c7d9e443d0fc89c41dd0000f16249e
SHA5129552687620da9f9f930c49ef90c5c1521975bd28d86517889cbab08aad53e708e96d382a5edfab6361ce26b59718052142ba49d89ab29bc8f370bd4e94210aad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9f563c2280702405142c3a3b5822b9a
SHA151a870e8ff89fd81e4b87228416796de9646c010
SHA25631228e47ae0b601a25e2b584eb31eaebcdff7e83ca034d721c9c5da129c8e634
SHA5126c338a8f75224deb9554c918854163a5c506f9f5f63af609a13ceba012b7ffe112fedcb390a24b1b2e8bc5c742177e44f72c996f40b6cf00d3c693e99253179a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD512dee8f2e5ba4d3fb83aa9c9e66d8f13
SHA10e7d2abd804ac023dab2f8704295901686e5d1eb
SHA256c30d38730db32013b7634cb715826c7e4a394c27e3261b2c01a254063414f06e
SHA512e4806e72ffda9a48ba6ef2a6bf57f3689f744d615eb6c59eb9cc52614a76e1befe14347be3652e60de2081f0613f7e554bec694f9deb1c6c42b7f84d8ee6c62d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575d106f02ac25ab7a68df7b2d5ea3c53
SHA1b06a2912085e08314b2a2c3cb01aaa38ec88a1ba
SHA25640dafd2802524920f5f52a64b1a1ba15b05399a52079cbb1b2ff054770e5acdd
SHA512c7588fc6078b9e8806d0e2e758131c99047f903885e1951903fac58cf37748131e7118773f539ca65920662d912654248821a7b53f0b1ebd1cd53c30f4a6cf94
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
227B
MD501d8c719ce167b20b6bfe2b227f03184
SHA1f19ccf842d3d58c59be8ceb907f22f05d56c6988
SHA25682fc5da3038b0a4d65943da5a987566745fd499c5d6b73af9203b3e4314ef7bc
SHA512b65e6a019f16fbbd77aa4763ade61a7b14d878c07a7a292fb4e4316064656f59d5c680841bbb5d1e97f0e4a14ac3c4fafe501a28dbd7e75a05642c07121fe10b
-
Filesize
227B
MD5dff9e3b653a9c6212f2267e97182de2d
SHA11319eee0dfe851955c913a39fdd34a3283efb1a8
SHA2567c2ac105325ed666c6443570b7c14c930b741da2190a6e509c159ee6c0c6540e
SHA512f1c8576941e63167ff23d9bdc5e87384d251f32127fe4294b784d4a1f5d99f6b56b176e461ae5d06d264679d80a6d837ad84ebaf30995053b4e20d45def2f521
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
227B
MD5138b74e2ecb56615510037321d3ebfd4
SHA1573a55aebc14cb42b1b6c9364edd6d6044ae8619
SHA256fc1440793f0e44eaf5a59954250006e71dc78d69d0fb7e8f132ccf4e52cc7f0f
SHA512ed2e532d8d61385c58a3bec5ea0cd40894d25e9256b7131b222d9ab65c8fc455fda194399e966cb56585fb495161346cb4e1d902606a572bf2d4be8927749a85
-
Filesize
227B
MD5f54b01b3c98b7cb4f057a1cf33d0c5cb
SHA17227e452ccd1b1cd7ad93747613ccd6efd89b743
SHA256bbaebdc5f8baacd7f78bdfc563cca85c63774aa5400b7137dae255fca34a3c7d
SHA51216f4f02dc3e1eee1e75a9d96b07f29c4c916735e86ffc6bad732ed2c6e33ed41f74d9cf4234a447f432f2f96fdc5ba838e20f406f2e029da45874fcaf0477aff
-
Filesize
227B
MD52c572eb5eab69b383146df7c27ceb6c0
SHA1e3191971214b65b96b52716e0bec3215a0774379
SHA256c3ddccd487f553dcb7a78ee5b38e0d8237ceff0a67a2b96f6c82398bf317bd1d
SHA512b377eaabb6a3b46447e0d4e75e9c7946553135aeada3ec8e93ee5a4e141e8fdccf6ad8098026c704cc95857904eb7568f2537cd6b8a35de08898d0c52d4724d0
-
Filesize
227B
MD505688fce1ff07f14f13787baebb38aab
SHA1281e57cc0aa2e09ad48dd809e888def2b235f624
SHA256dadde4e78c944c102047b8694a0a05900f2df7c129ee23d075f19ecd106346b0
SHA51290a28e6e044645290f92667da1a192d9fc89a45ef32670e463a43500563a16bdd2d3b2b5838a9f4d6cac5295eee902e8dc2d1f8ecc6080ed28100f8d8f9826af
-
Filesize
227B
MD504ad533d97c88b4b89b6c8a7828c36df
SHA1383ea11023aa8eaa2b5f84a14e7f7e003b69d852
SHA256d24c2e303097830a996ca78b86fdeee700111999dd0c5fe1b608cef6871eed58
SHA512157d841f5e2b6aebd8f31cf3b92884449260696f4b68232c214d3390b6b259772c6c221bffa842bd14013f7a0b0a8f6d519cd6761953a37db48de7ecafe4e9e3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5eca6b1581f7203c14ee149c6944546d4
SHA11ba117756d7740d56bb1dee7256c412bf1fe3f16
SHA256976030a75c4493cefaf236bde75023da248a18dda1191512ca58145c022ac770
SHA5124e53a567e08a3b455e335457fd91f5786718438c4dbc1343143fc7da9f4f4890529d608392028e6043376155641f6b82781f3622caa9a4b214b4e8f9847aca53
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394