Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 21:13
Behavioral task
behavioral1
Sample
JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe
-
Size
1.3MB
-
MD5
01d885405aa61f9ab7bd63f7c7695bb9
-
SHA1
bfe061e7d8fac11b3aa8164a1789cbadb3b67cd8
-
SHA256
8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9
-
SHA512
387313a67863a8cbc7de82184ab212e858572a53727c0c375e3ba2f4cc580d72525efdb4b383c398ca679b3ad4fdf187af566de6e0687f93fafd96eb90e66e2a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2596 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2596 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 2596 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2596 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2596 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2596 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2596 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2596 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2596 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x00080000000156a8-10.dat dcrat behavioral1/memory/2832-13-0x0000000000850000-0x0000000000960000-memory.dmp dcrat behavioral1/memory/2100-51-0x0000000000E20000-0x0000000000F30000-memory.dmp dcrat behavioral1/memory/2784-228-0x0000000000370000-0x0000000000480000-memory.dmp dcrat behavioral1/memory/3044-288-0x00000000011F0000-0x0000000001300000-memory.dmp dcrat behavioral1/memory/748-466-0x0000000000230000-0x0000000000340000-memory.dmp dcrat behavioral1/memory/2752-526-0x0000000000050000-0x0000000000160000-memory.dmp dcrat behavioral1/memory/2756-587-0x0000000001000000-0x0000000001110000-memory.dmp dcrat behavioral1/memory/1532-647-0x00000000003F0000-0x0000000000500000-memory.dmp dcrat behavioral1/memory/740-707-0x0000000001290000-0x00000000013A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2896 powershell.exe 2768 powershell.exe 2784 powershell.exe 2648 powershell.exe -
Executes dropped EXE 13 IoCs
pid Process 2832 DllCommonsvc.exe 2100 OSPPSVC.exe 2392 OSPPSVC.exe 2540 OSPPSVC.exe 2784 OSPPSVC.exe 3044 OSPPSVC.exe 2068 OSPPSVC.exe 2216 OSPPSVC.exe 748 OSPPSVC.exe 2752 OSPPSVC.exe 2756 OSPPSVC.exe 1532 OSPPSVC.exe 740 OSPPSVC.exe -
Loads dropped DLL 2 IoCs
pid Process 1224 cmd.exe 1224 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 32 raw.githubusercontent.com 35 raw.githubusercontent.com 38 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 26 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 29 raw.githubusercontent.com 4 raw.githubusercontent.com 13 raw.githubusercontent.com 16 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2208 schtasks.exe 2628 schtasks.exe 776 schtasks.exe 2200 schtasks.exe 2220 schtasks.exe 2144 schtasks.exe 1212 schtasks.exe 2224 schtasks.exe 2544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2832 DllCommonsvc.exe 2784 powershell.exe 2896 powershell.exe 2648 powershell.exe 2768 powershell.exe 2100 OSPPSVC.exe 2392 OSPPSVC.exe 2540 OSPPSVC.exe 2784 OSPPSVC.exe 3044 OSPPSVC.exe 2068 OSPPSVC.exe 2216 OSPPSVC.exe 748 OSPPSVC.exe 2752 OSPPSVC.exe 2756 OSPPSVC.exe 1532 OSPPSVC.exe 740 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2832 DllCommonsvc.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2100 OSPPSVC.exe Token: SeDebugPrivilege 2392 OSPPSVC.exe Token: SeDebugPrivilege 2540 OSPPSVC.exe Token: SeDebugPrivilege 2784 OSPPSVC.exe Token: SeDebugPrivilege 3044 OSPPSVC.exe Token: SeDebugPrivilege 2068 OSPPSVC.exe Token: SeDebugPrivilege 2216 OSPPSVC.exe Token: SeDebugPrivilege 748 OSPPSVC.exe Token: SeDebugPrivilege 2752 OSPPSVC.exe Token: SeDebugPrivilege 2756 OSPPSVC.exe Token: SeDebugPrivilege 1532 OSPPSVC.exe Token: SeDebugPrivilege 740 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2892 wrote to memory of 2844 2892 JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe 30 PID 2892 wrote to memory of 2844 2892 JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe 30 PID 2892 wrote to memory of 2844 2892 JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe 30 PID 2892 wrote to memory of 2844 2892 JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe 30 PID 2844 wrote to memory of 1224 2844 WScript.exe 31 PID 2844 wrote to memory of 1224 2844 WScript.exe 31 PID 2844 wrote to memory of 1224 2844 WScript.exe 31 PID 2844 wrote to memory of 1224 2844 WScript.exe 31 PID 1224 wrote to memory of 2832 1224 cmd.exe 33 PID 1224 wrote to memory of 2832 1224 cmd.exe 33 PID 1224 wrote to memory of 2832 1224 cmd.exe 33 PID 1224 wrote to memory of 2832 1224 cmd.exe 33 PID 2832 wrote to memory of 2648 2832 DllCommonsvc.exe 44 PID 2832 wrote to memory of 2648 2832 DllCommonsvc.exe 44 PID 2832 wrote to memory of 2648 2832 DllCommonsvc.exe 44 PID 2832 wrote to memory of 2784 2832 DllCommonsvc.exe 45 PID 2832 wrote to memory of 2784 2832 DllCommonsvc.exe 45 PID 2832 wrote to memory of 2784 2832 DllCommonsvc.exe 45 PID 2832 wrote to memory of 2768 2832 DllCommonsvc.exe 47 PID 2832 wrote to memory of 2768 2832 DllCommonsvc.exe 47 PID 2832 wrote to memory of 2768 2832 DllCommonsvc.exe 47 PID 2832 wrote to memory of 2896 2832 DllCommonsvc.exe 48 PID 2832 wrote to memory of 2896 2832 DllCommonsvc.exe 48 PID 2832 wrote to memory of 2896 2832 DllCommonsvc.exe 48 PID 2832 wrote to memory of 2100 2832 DllCommonsvc.exe 52 PID 2832 wrote to memory of 2100 2832 DllCommonsvc.exe 52 PID 2832 wrote to memory of 2100 2832 DllCommonsvc.exe 52 PID 2100 wrote to memory of 892 2100 OSPPSVC.exe 53 PID 2100 wrote to memory of 892 2100 OSPPSVC.exe 53 PID 2100 wrote to memory of 892 2100 OSPPSVC.exe 53 PID 892 wrote to memory of 556 892 cmd.exe 55 PID 892 wrote to memory of 556 892 cmd.exe 55 PID 892 wrote to memory of 556 892 cmd.exe 55 PID 892 wrote to memory of 2392 892 cmd.exe 56 PID 892 wrote to memory of 2392 892 cmd.exe 56 PID 892 wrote to memory of 2392 892 cmd.exe 56 PID 2392 wrote to memory of 2692 2392 OSPPSVC.exe 58 PID 2392 wrote to memory of 2692 2392 OSPPSVC.exe 58 PID 2392 wrote to memory of 2692 2392 OSPPSVC.exe 58 PID 2692 wrote to memory of 2668 2692 cmd.exe 60 PID 2692 wrote to memory of 2668 2692 cmd.exe 60 PID 2692 wrote to memory of 2668 2692 cmd.exe 60 PID 2692 wrote to memory of 2540 2692 cmd.exe 61 PID 2692 wrote to memory of 2540 2692 cmd.exe 61 PID 2692 wrote to memory of 2540 2692 cmd.exe 61 PID 2540 wrote to memory of 1524 2540 OSPPSVC.exe 62 PID 2540 wrote to memory of 1524 2540 OSPPSVC.exe 62 PID 2540 wrote to memory of 1524 2540 OSPPSVC.exe 62 PID 1524 wrote to memory of 944 1524 cmd.exe 64 PID 1524 wrote to memory of 944 1524 cmd.exe 64 PID 1524 wrote to memory of 944 1524 cmd.exe 64 PID 1524 wrote to memory of 2784 1524 cmd.exe 65 PID 1524 wrote to memory of 2784 1524 cmd.exe 65 PID 1524 wrote to memory of 2784 1524 cmd.exe 65 PID 2784 wrote to memory of 1556 2784 OSPPSVC.exe 66 PID 2784 wrote to memory of 1556 2784 OSPPSVC.exe 66 PID 2784 wrote to memory of 1556 2784 OSPPSVC.exe 66 PID 1556 wrote to memory of 1180 1556 cmd.exe 68 PID 1556 wrote to memory of 1180 1556 cmd.exe 68 PID 1556 wrote to memory of 1180 1556 cmd.exe 68 PID 1556 wrote to memory of 3044 1556 cmd.exe 69 PID 1556 wrote to memory of 3044 1556 cmd.exe 69 PID 1556 wrote to memory of 3044 1556 cmd.exe 69 PID 3044 wrote to memory of 2880 3044 OSPPSVC.exe 70 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8879248d8f2d6f75e03a0de553498742bb8657fb6391494680ed7951a5cbd1a9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:556
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2668
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Bf5uratM3O.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:944
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NfeiSKMyn5.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1180
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ay7XDWEJg9.bat"14⤵PID:2880
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1708
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZZzsG8LzQB.bat"16⤵PID:2856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:776
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UZ6jdsJyxg.bat"18⤵PID:1620
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1772
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tcsv1v0qfT.bat"20⤵PID:2268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2128
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1n8esAjYxK.bat"22⤵PID:2972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1644
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\veDg5wW3gS.bat"24⤵PID:1640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1764
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vdJwOJplm6.bat"26⤵PID:1204
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2344
-
-
C:\Users\Public\OSPPSVC.exe"C:\Users\Public\OSPPSVC.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\providercommon\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Users\Public\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Public\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Users\Public\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3cc1b2c100837d67c50d1512417e602
SHA13403b2a455bfcd2ca62b432fc8e0863669562130
SHA2568e1f8ce8e5a2d81b3d3272a26e4232c2e3bb2af15bc8a86d79e90aa3429b0627
SHA512e7213e33b77a83a2f1d4e612b7cd9849b263fdda2d6d436e63f87392f0f74c697a12bc6e2e92d9ff15ba6e19300f01b3427b73a40569cfcdc1b8ce61a0277720
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51693029df376d78a3a7e1ff6b87460c0
SHA1085d939eedcbfccb3eec49792d876bf788dec840
SHA2566e2b52b0ff296dff07db577d99f03710f9872ab5c17accf85b7e964b6964167a
SHA512f0c4f71dab7e7c54b8e12485919351e30ecea1fb02114ff87885bec7f59b843b866d4fd3e1540039247662a17b1bde3f5d273d5bf0c4ac683be9c093704e6c9a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5881d0d9308ab7bd27a61d0fc26342fe2
SHA1790836975b911260e92edf4e94c147564de437ef
SHA256c023c2fea5cca2fdab9441763a582730e537006dca4f58e28c4b6e81e848cda7
SHA512c3470c4ee4023f81f0da135a02c59381ace0a5dfc4359c9412f470bc5f968cc96f48f63c84c6f8f9efb422623844061baf25fa0c0e73583048d90abdcba0abc2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5706db416c44df8c09e1625804075df3d
SHA1927d47ae373152d258a47689e2a360ae4fb1f32f
SHA256e80ad0b396f99857247363476adab68156170d7ed0956baa789b28f85a71e1c2
SHA5122a657fbcf9394cc45fe84545bb216445d5e1b0fd1e456a1596bfa0a2d063b91eccb33bd04b64ba34a0f1f3d45568a24d73e584cd58fffb2e9c98a98390a08777
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5644a2afc426712bb1e705a4543ae321f
SHA148bed0a2ca39c3f0d932ce6f615aa5a64b125fb3
SHA256bebddd563a9a1bd9d7c9bc762e0c14b659a30168d1a595323c8dbee6de31829f
SHA51268d6c5ed745e2e0265b6a5b65ea01b89ad092bd5f816b9f37f5185e3ef3af4d81bd0e724bbac6d3d5cb3532c3a52b26d48989c00da862546cc6934a952487bee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ea5ff28421135adf851814cdb8106ae
SHA1fe8e916ea3eeca5cf2f00669819b01f295e21eb1
SHA256b3269ba9ca6f22b9e478baf785bb75c67da2daaec025e0e7423791b3df604c53
SHA5128887be48206f3ec9e9705b5f46a8d74852ed8025a4acbc3b109ce609152ecf9876c6eba167798d36e76ff7bd8eefba20d03ed5a1eb3e7091d65646b4eef081d6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bae26d04b4e184198fc6d15488206b63
SHA12838da6a4abbd25a210e057883a05480f2a72643
SHA256daad9733eef6f308f6d588be713dc50af283a59cdc3a1047894a17a74b1ca556
SHA51217ae236460463b00887a5c60cd465fc9fc40147ff0e10a4fa7b52e2c531d6c7d2f056b49b3c3933a18f5f826868b6a4c398d0d8ee6b85de40832f0a67b6491d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD544b76db3f936f1e652d71aa4f181f9d3
SHA1efff11d6895f2bc3ff30e47a00c71ef6c62f1667
SHA25636492baf06a7e4b26543b794a32a65d91b7a607f029870fbcca1f76fe265ddbd
SHA512f8b7a751f77681ba3d09462dde7367ac61b52f63582d7c25f189dfdb4c36a03e84923e33a94c04d9e6c7ec003d4457cbe538d78ccea91a30fccd7722b6b5cc79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD581fadfa69b8348122702092de6ff2459
SHA1c50d1a545dbbb31c7078abca4ecbc716f21cb9bd
SHA256c94737f2533b4225c79770e7a8e3d33cc13a2b20155980b3e162ae41560d8338
SHA512df40cca787421057fe51fba9f29c6b92cbef49d7fe2581725b9b3d4229fc61d96b4eb8fd082553af4c388b3d2c730ed3102c8beb0c1e38794c0a4be5a615d7a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573239a5da709b5f5459ab89bd7000aae
SHA175956cf839501104dd220d21f09728fb7e15b2b5
SHA256752398a1d3c8c1a619c87739a36a68a333b5da51f36e62cbd305178be9cc6418
SHA5122a7a7134d54084ec919688cdd32bdb3277a806ae7007295aa7fa2c7b018d8ef1cea5ae3e0cdccd9d902fe74a41261c7c5039087caf17a48ec2589c93da3519f3
-
Filesize
192B
MD567d27aef85d98a8f82d111916d223504
SHA1daf91b61e322be70ae126764097c3bdc5464bc8b
SHA25637e79905911e81c9ea361ea6504c5d6ccc089e361ae935da3262297d6ea660e9
SHA5128c1cf0a53556b835035186ee0dcef46a08faf579f905b6d9a538be0ce82fc6427973f52d6abb16e59eda12c0c427b7f3166a66ff9741cd781416db1ec655c734
-
Filesize
192B
MD5fa0d9a8035076949d93581ff2f5a144d
SHA1ca086f58a773c7d56ec14f76efe1260094173798
SHA2566b303253240c0d369d074e0c8b9ee36fa4407331de150347955f36359ad88c35
SHA51251f874b3d0d47080cbae3f3e0d68eaaa9f21eb3b18d16af6cf6d8dfd9a4df08eb1a69312bbea48a47bf53b5e7002b3abd7245c97967db083db5f4afc5bca7ca3
-
Filesize
192B
MD5730a866f7c273c44220fda5d12d42134
SHA1a3178f9f6de9da4464a833c6ba09ee9f278ace29
SHA2566d2760dc4ba967776f13fba9b6d50434af3c0f3d682b8266cd8f2cefa25a2adc
SHA51239e43a8787fada5274121278cbdc0717145c1071ca81fe0488ac36f2de296365649ab72b56d2201397ae532f7ac4fef34a4608957fd272784c2efd0ecd5ee25c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
192B
MD574b028254dc0ff1a92ec0dc7ecc05296
SHA11730c1126eb37e1b9ae48425527a0ca06cc5d5b1
SHA2564e3a463701dcadc861f764e631a5ad85da86d84d6014221fc6dc0d95ac94e3f2
SHA51240628667d02f22c12fa8eca881e086e3ee34c3b9ff19914c9116b46b874848025aaf3860d3e1d3897703085550005b92f102e035ba4d1b6edcf094f8d1847387
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
192B
MD510bdb044aa65b7f8697c58304e97ed98
SHA10378219f041bc5e52a1d224bd85a63e84e423bd3
SHA256c969fbd6c7fcc543e5e02d5b6a32809366a06a80b189f431efd18626c02eadcd
SHA51270fcf9d2b5d54badc7c14d7f1bb9c890dc3365322e622b0ce2a5925d43de5724e4a6a3053c5cf211c7d759aa2dda877894eb8519f519bbb0c1ca4fd01f506dad
-
Filesize
192B
MD5d19d49596ba9af23f3f47e9f81bba26e
SHA1104bc2c21d74cb7e3e3a1e0f344d834290c50302
SHA256a79459d6cbf7d0a47780f66aec8852890a39a6d08607eaf6ec4cd84a610bf519
SHA512572f6931d2e34dabfa7c9e7b92982e29096c6ce210790158db726bafe134fc7236aa065e67400451975f6112c196a3d0fd7d35af4627c2d31a81d681783d8ea6
-
Filesize
192B
MD5d6eb1766880c346ed88c503e781a177c
SHA144d06b60cb4f19e60d0f9da6c97b35888b967b13
SHA256da5b1622b0345a9893900ad1524b0e470b6c90d7eae77842d5fb305ef5666be7
SHA5122a763f7eae86139715f2815fbd52759213d0afcc703780d89f36ee461a96f29912081d3e0e388d8fb5250d561a7cb037507ba0c8b127df3eca01d684ba26c365
-
Filesize
192B
MD586cd5ffc6a2e5861d2c26aa39feb0d8b
SHA10c5f48b2bf6822f4bce3d2dadc11360d801bcd85
SHA256ce656604ecb98e1884a0495e0b9787c74ff280e233e7513ba7137b319099174e
SHA51272606ad02ec4615260dd47080da3b2b7edede2ab465564da2b0879b95d4e34a038e495fc44cabc89a51914feca4f77fc87e2fb6375354565837a716e3a8da6af
-
Filesize
192B
MD51158a24986aaacf73db02c525bd1bd91
SHA10496c858a2d843d05326c32c0c2fa3d712050617
SHA256ca667c3364029396b9de8bfcec49c6d8a53083345ed74f1884950b9cb86c2937
SHA5123b24aae478f602c81d7dcd33ff60ea8e9d6a544210b4d17088a99d09fd406dcd72cae58764cb09c38c3e0b74a77096fc2d9c6a24a3bde74f4e0fb53ee87e79b7
-
Filesize
192B
MD5b1776b3b75e0cddf08a2f4551450eba2
SHA112adfe099b3cdb24e48d7150f1cb4b19550857cc
SHA25660d7b134ba40e0bca2b5177ab2ba86b1eeab12efb3f2cea167e5e243bf9353ac
SHA5121c57b802634b4e69d4b608771b53113abcf2592fec4d87e5812372247298e8188f96ff645b491fe5b14c4853612c18c7238815feede9edcf360de571b11ae112
-
Filesize
192B
MD55b99fdbeaa6b3df4e8c6d679bb2bf66f
SHA1f3c6bda343486670d081094214c68bcdb970761f
SHA256160e2528a996adf4456466d2bf94a11647e194f35b78a625e4875eee2f74db17
SHA5121bfc32d42a7c2f048292744974786b229d6c2f5aa9b2bc026d22164838dd1988df2b24f604f1365d498dc5aab573cb958914b577703a75443ea6a5f71305fe02
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b4a886672ad695650a3b68a542ddeda3
SHA1acf340fcdc95c02c29e950bc190e451ca8d276f1
SHA256cbf7d7cd10502a292409723465529662d7578cbddfe0a78bb96d0bd764fb4030
SHA512f5905cc035bd4127c32769e0bcfd0fd485b6c5016d708cea39e2baffabfaf5c21e1c72388998c2f6856163bddc9d488fce7c65eaff79062512a5aca48263ede0
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478