Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 21:06
Behavioral task
behavioral1
Sample
JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe
-
Size
1.3MB
-
MD5
5aa97c66abdc83e47738e8487aa30e9e
-
SHA1
c9ad68efde9614bf40cef43aa65f1b1db0af45fd
-
SHA256
f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188
-
SHA512
3528930e138340786ade298a57a83a16b3ceee836cc1932edec0d8e395859776b3d9adade30283fe7b6f7df374d0e4742dd848dc752d58046c6555d3c6069b77
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4104 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 4948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 4948 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023caf-10.dat dcrat behavioral2/memory/4696-13-0x0000000000670000-0x0000000000780000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1584 powershell.exe 3752 powershell.exe 3988 powershell.exe 1912 powershell.exe 3952 powershell.exe 2760 powershell.exe 1164 powershell.exe 4904 powershell.exe 1924 powershell.exe 4704 powershell.exe -
Checks computer location settings 2 TTPs 19 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 17 IoCs
pid Process 4696 DllCommonsvc.exe 4812 fontdrvhost.exe 3568 fontdrvhost.exe 2152 fontdrvhost.exe 1744 fontdrvhost.exe 2348 fontdrvhost.exe 3612 fontdrvhost.exe 2824 fontdrvhost.exe 1704 fontdrvhost.exe 4404 fontdrvhost.exe 3672 fontdrvhost.exe 4016 fontdrvhost.exe 3204 fontdrvhost.exe 2384 fontdrvhost.exe 1532 fontdrvhost.exe 64 fontdrvhost.exe 2196 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
flow ioc 45 raw.githubusercontent.com 53 raw.githubusercontent.com 58 raw.githubusercontent.com 14 raw.githubusercontent.com 41 raw.githubusercontent.com 44 raw.githubusercontent.com 46 raw.githubusercontent.com 56 raw.githubusercontent.com 57 raw.githubusercontent.com 13 raw.githubusercontent.com 19 raw.githubusercontent.com 40 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 27 raw.githubusercontent.com 39 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Common Files\DESIGNER\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\a76d7bf15d8370 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\en-US\TextInputHost.exe DllCommonsvc.exe File created C:\Windows\en-US\22eafd247d37c3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 17 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2304 schtasks.exe 1108 schtasks.exe 3584 schtasks.exe 1156 schtasks.exe 4384 schtasks.exe 3312 schtasks.exe 1128 schtasks.exe 4408 schtasks.exe 5064 schtasks.exe 4692 schtasks.exe 2612 schtasks.exe 4028 schtasks.exe 4404 schtasks.exe 1688 schtasks.exe 4600 schtasks.exe 1176 schtasks.exe 388 schtasks.exe 4104 schtasks.exe 4652 schtasks.exe 4444 schtasks.exe 4436 schtasks.exe 3000 schtasks.exe 3396 schtasks.exe 3024 schtasks.exe 2200 schtasks.exe 3864 schtasks.exe 4260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 4696 DllCommonsvc.exe 3952 powershell.exe 3952 powershell.exe 1924 powershell.exe 1924 powershell.exe 4904 powershell.exe 4904 powershell.exe 3752 powershell.exe 3752 powershell.exe 1584 powershell.exe 1584 powershell.exe 3988 powershell.exe 3988 powershell.exe 2760 powershell.exe 2760 powershell.exe 4704 powershell.exe 4704 powershell.exe 1164 powershell.exe 1164 powershell.exe 1912 powershell.exe 1912 powershell.exe 1912 powershell.exe 4812 fontdrvhost.exe 4812 fontdrvhost.exe 4904 powershell.exe 1924 powershell.exe 3952 powershell.exe 1164 powershell.exe 1584 powershell.exe 4704 powershell.exe 3752 powershell.exe 2760 powershell.exe 3988 powershell.exe 3568 fontdrvhost.exe 2152 fontdrvhost.exe 1744 fontdrvhost.exe 2348 fontdrvhost.exe 3612 fontdrvhost.exe 2824 fontdrvhost.exe 1704 fontdrvhost.exe 4404 fontdrvhost.exe 3672 fontdrvhost.exe 4016 fontdrvhost.exe 3204 fontdrvhost.exe 2384 fontdrvhost.exe 1532 fontdrvhost.exe 64 fontdrvhost.exe 2196 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 4696 DllCommonsvc.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeDebugPrivilege 4812 fontdrvhost.exe Token: SeDebugPrivilege 3568 fontdrvhost.exe Token: SeDebugPrivilege 2152 fontdrvhost.exe Token: SeDebugPrivilege 1744 fontdrvhost.exe Token: SeDebugPrivilege 2348 fontdrvhost.exe Token: SeDebugPrivilege 3612 fontdrvhost.exe Token: SeDebugPrivilege 2824 fontdrvhost.exe Token: SeDebugPrivilege 1704 fontdrvhost.exe Token: SeDebugPrivilege 4404 fontdrvhost.exe Token: SeDebugPrivilege 3672 fontdrvhost.exe Token: SeDebugPrivilege 4016 fontdrvhost.exe Token: SeDebugPrivilege 3204 fontdrvhost.exe Token: SeDebugPrivilege 2384 fontdrvhost.exe Token: SeDebugPrivilege 1532 fontdrvhost.exe Token: SeDebugPrivilege 64 fontdrvhost.exe Token: SeDebugPrivilege 2196 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2596 wrote to memory of 1356 2596 JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe 83 PID 2596 wrote to memory of 1356 2596 JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe 83 PID 2596 wrote to memory of 1356 2596 JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe 83 PID 1356 wrote to memory of 4040 1356 WScript.exe 85 PID 1356 wrote to memory of 4040 1356 WScript.exe 85 PID 1356 wrote to memory of 4040 1356 WScript.exe 85 PID 4040 wrote to memory of 4696 4040 cmd.exe 87 PID 4040 wrote to memory of 4696 4040 cmd.exe 87 PID 4696 wrote to memory of 1924 4696 DllCommonsvc.exe 117 PID 4696 wrote to memory of 1924 4696 DllCommonsvc.exe 117 PID 4696 wrote to memory of 4704 4696 DllCommonsvc.exe 118 PID 4696 wrote to memory of 4704 4696 DllCommonsvc.exe 118 PID 4696 wrote to memory of 3952 4696 DllCommonsvc.exe 119 PID 4696 wrote to memory of 3952 4696 DllCommonsvc.exe 119 PID 4696 wrote to memory of 2760 4696 DllCommonsvc.exe 120 PID 4696 wrote to memory of 2760 4696 DllCommonsvc.exe 120 PID 4696 wrote to memory of 3988 4696 DllCommonsvc.exe 121 PID 4696 wrote to memory of 3988 4696 DllCommonsvc.exe 121 PID 4696 wrote to memory of 1912 4696 DllCommonsvc.exe 122 PID 4696 wrote to memory of 1912 4696 DllCommonsvc.exe 122 PID 4696 wrote to memory of 1584 4696 DllCommonsvc.exe 123 PID 4696 wrote to memory of 1584 4696 DllCommonsvc.exe 123 PID 4696 wrote to memory of 1164 4696 DllCommonsvc.exe 124 PID 4696 wrote to memory of 1164 4696 DllCommonsvc.exe 124 PID 4696 wrote to memory of 4904 4696 DllCommonsvc.exe 125 PID 4696 wrote to memory of 4904 4696 DllCommonsvc.exe 125 PID 4696 wrote to memory of 3752 4696 DllCommonsvc.exe 126 PID 4696 wrote to memory of 3752 4696 DllCommonsvc.exe 126 PID 4696 wrote to memory of 4812 4696 DllCommonsvc.exe 137 PID 4696 wrote to memory of 4812 4696 DllCommonsvc.exe 137 PID 4812 wrote to memory of 2232 4812 fontdrvhost.exe 139 PID 4812 wrote to memory of 2232 4812 fontdrvhost.exe 139 PID 2232 wrote to memory of 4536 2232 cmd.exe 141 PID 2232 wrote to memory of 4536 2232 cmd.exe 141 PID 2232 wrote to memory of 3568 2232 cmd.exe 145 PID 2232 wrote to memory of 3568 2232 cmd.exe 145 PID 3568 wrote to memory of 5084 3568 fontdrvhost.exe 152 PID 3568 wrote to memory of 5084 3568 fontdrvhost.exe 152 PID 5084 wrote to memory of 1784 5084 cmd.exe 154 PID 5084 wrote to memory of 1784 5084 cmd.exe 154 PID 5084 wrote to memory of 2152 5084 cmd.exe 160 PID 5084 wrote to memory of 2152 5084 cmd.exe 160 PID 2152 wrote to memory of 2400 2152 fontdrvhost.exe 164 PID 2152 wrote to memory of 2400 2152 fontdrvhost.exe 164 PID 2400 wrote to memory of 3396 2400 cmd.exe 166 PID 2400 wrote to memory of 3396 2400 cmd.exe 166 PID 2400 wrote to memory of 1744 2400 cmd.exe 169 PID 2400 wrote to memory of 1744 2400 cmd.exe 169 PID 1744 wrote to memory of 3740 1744 fontdrvhost.exe 171 PID 1744 wrote to memory of 3740 1744 fontdrvhost.exe 171 PID 3740 wrote to memory of 1668 3740 cmd.exe 173 PID 3740 wrote to memory of 1668 3740 cmd.exe 173 PID 3740 wrote to memory of 2348 3740 cmd.exe 175 PID 3740 wrote to memory of 2348 3740 cmd.exe 175 PID 2348 wrote to memory of 4444 2348 fontdrvhost.exe 177 PID 2348 wrote to memory of 4444 2348 fontdrvhost.exe 177 PID 4444 wrote to memory of 960 4444 cmd.exe 179 PID 4444 wrote to memory of 960 4444 cmd.exe 179 PID 4444 wrote to memory of 3612 4444 cmd.exe 181 PID 4444 wrote to memory of 3612 4444 cmd.exe 181 PID 3612 wrote to memory of 3556 3612 fontdrvhost.exe 183 PID 3612 wrote to memory of 3556 3612 fontdrvhost.exe 183 PID 3556 wrote to memory of 2976 3556 cmd.exe 185 PID 3556 wrote to memory of 2976 3556 cmd.exe 185 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f6b69b8d3212c0af97fab437ebb7c1d6b4476cef0fd9d95f38a65f22b77b0188.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\SendTo\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\en-US\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GQn77QEoUi.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4536
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1784
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBIFf9IaIr.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3396
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ph6jqiBtuj.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1668
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b6uRiEqY03.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:960
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iu0amT0ExO.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2976
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ph6jqiBtuj.bat"18⤵PID:2792
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4604
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P9uKrkSNlp.bat"20⤵PID:4548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2356
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b6uRiEqY03.bat"22⤵PID:2772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3648
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat"24⤵PID:1448
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4588
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yXZnhMCmO6.bat"26⤵PID:4088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1076
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5eI0Zh92hY.bat"28⤵PID:3100
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3112
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vbXk1H8t4K.bat"30⤵PID:1404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2760
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ANE2RWndQ4.bat"32⤵PID:1232
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:2360
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat"34⤵PID:4844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:2124
-
-
C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe"35⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat"36⤵PID:4496
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:237⤵PID:4268
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Desktop\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\SendTo\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\SendTo\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\DESIGNER\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\PackageManifests\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\PackageManifests\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Windows\en-US\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\en-US\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Windows\en-US\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Users\Default\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Users\Default\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
219B
MD534262ceeb07d00b833c597e881d398ca
SHA109f12b049b38b3cfb1e0aeeff27b2596208766ca
SHA256e80af3ada9f3c5cb13774f51cb03c9f3fdc09f960ec91d8f0db76668c2762b33
SHA5128e4573a658ee8cb663180d7fb2b840d10e73315ad8005b1756e5b986aebf725ef685373510e1c1d27262b5fb3d6156289ad74735238e2d34277068a99840d3ea
-
Filesize
219B
MD53f23c54a64f96d9b8b19ca8bd4843179
SHA18665a5657a5f43196d63769c6343779e3dbd3c17
SHA25682d69dc8805062b8b29f95ac4281782b74b9094cd5b023bf060e2aae22737112
SHA512adc6e3e1ca7fdcb932115e949a4228f342d321147d8f632e583a8c9e52e91951ec3ca44aeb311671635b65c8500723ba0e9f8bfce0cc520a70d704210c2c7a62
-
Filesize
219B
MD56f087287a659efe28b214964464d9e17
SHA173abc95fc81d62854949b55d513e1f347a197de2
SHA256f075f4223d8bf0ba43f013e0f9c94d675243fcc32877ad0406a688548d624e66
SHA51250e0b3cf30ffa5a185d7bbbfc1718e35c3d3fff886546c2d8127c53d4faafa701759a97df5ca6b761380c853e1a59ba7696509686d814e05f2c637b195340cd3
-
Filesize
219B
MD59c3a76903b2a0e64f3f19c0f0ae3c250
SHA1594e7515e8beff731bcfb3a91608a6a6170ded6e
SHA25671bcaa7b9da7d3a033dd12f899d4021f9a4d77d00c4445f38ba799df4e4cca03
SHA512c43e7169b4ce7276310ef0e4f8a7c63ffe40a89b89fc57f9b0882674e21e4b78539ec9454ad2ba2ae6edf6f00006c3ded7ca36cf5beba96d99a4a52cfc301d9f
-
Filesize
219B
MD5cc4323d1fbc5506b9c3228e48c7bc4ae
SHA18d76f30c3415aca5f563ef87b76695b040d9c504
SHA25675515cf4d1016340d49072182556319020dcb2bf176ec465a5c4e80da340ab0b
SHA51246f31e0a5b72037921f3c6327dcf75d07ec69cd415eb8985d1bb6cd7c646c97259e775cd9fabb6ec7578f98eb87bd61604cd7735da6818334395d8532adb27f9
-
Filesize
219B
MD59bbfa30d679e123ee4fb0748becbb3ab
SHA1fb9a7c524f2910138d8945891339ac48eabe7841
SHA256949a633f76061ec7e6fab17178bd69f9f51d5ee5c4d923727b4eecff15e8e239
SHA512f3b0cb0d50dca6edca545a01ff87d197982f7205274aa3eb4d2c7eed730e30db86e64f6e041a2786fb69912784e1def4734ba0be32c4d5521790cbae9754976c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
219B
MD529f1a1918014ec565af78df20ca0eca6
SHA1253c77896879a8eaa08424678f2b1b6beaceab2f
SHA2565c34680c76a057cbc7c3bf0b735a349d4d3da0a25087a07155d871a1f18d7899
SHA5121ab9f2861be2b129a481952271deaa5227c454630b9a73b4dae509c3c30046e3f66cd9fc2d4ca785a95c25781d272f026ef6006b85b12991e2357fe35d899f30
-
Filesize
219B
MD559800639b58b8882cf06bf266923fd5c
SHA1d8da50a845f1514fae5264610ea3338a7ce0a736
SHA25608e4eb5e952f297f570e76c9f40ee4b83bcf36557c3e00e03a14934cfe4cb4b5
SHA5129dafa3cc0ed6531d8a5c01fd754c6ce773fde8adf7d34634c0e548e9bba0ec0b783a66181fb7b8ffcee73a01b992e0c256ef2aeddb31436c8b2f215ac665fa5e
-
Filesize
219B
MD518cadc77d6dd919da6a3a0210d24a3f6
SHA18440f95b3856b0b7996736dc3e896ed11d9ece3b
SHA2561db15882d6698b134435384130a4a478c1d365b2293b23ebe1ce4293b86fb01d
SHA51227c23422789544409aca855f859322a167438d67dec7f0e6bd36a110e70b187ac508f25d87a8817aadef2564d854d12ea3a725b474de9d6586199b45927fa6b1
-
Filesize
219B
MD523d54ebeb2a9fd6f59246f3ca57610d6
SHA175248f39f63b4acb30dff5bf480ab75860bfd430
SHA256945b0bc2196c555ec8b457a8ff6eb95078dafde5cec0867741d8384744945ddc
SHA5127922b305c7e821b1666c65e75c291cb4f9e6f88c8ba625bb8090d468733012d6b5a2ae1c1464d58f3109f922149cd3bb3e8f7d10abd5791ac247aec69b2da294
-
Filesize
219B
MD594c6596c2f43bf7fa3b2680e5c6a6238
SHA1d07234cbab6265d042c8571da8c7505de826118e
SHA2560eea3e4d15e7ebac86201a7ef99d64a82df5c26c204b70a55e984de7400a92f2
SHA512cfb2033a115c8a9fcf66340994741fbca61127fa21b20175bcb6f6072bb36a6927c892d30bb3f8e8d971e604bcdeed93e1ed89113d52dae1f9689db5831efc5f
-
Filesize
219B
MD55cf5a17c05ee205ee44259678a88bfee
SHA1d0109dfd4659b540f26a6b7da5ad13eee921d8ce
SHA256dda860b759188fc434b13d59d48d10c223cf163ed370147f79a46250cc6afbbf
SHA512b08f235ef828142edf56e6a3a505a50f32a73cdae1683e390f756e2994de84656ea11d80c181731c2a219c39df3fb92a0f1658419d18dba80c194e6544e8c9c3
-
Filesize
219B
MD5cb5401fad32283fafe264b74e6f6767d
SHA1dc192566013f3bf9f7d38502d1a41dad259e059d
SHA256ab7659fea06eec06caf6f093ac7b00092f34802c9cbc19d6abd4ed8bbcfc27f5
SHA512b72b33e664ca56f0270708c24e8613657feb24fbc5eb4e2222705f7edb562885fc41b9cf704cee49f121505808bc19975466e499a22dfc8126ab3deacb690fbf
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478