Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:03
Behavioral task
behavioral1
Sample
JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe
-
Size
1.3MB
-
MD5
94693a10026b2cd5874befb4b15c16eb
-
SHA1
9bc175cb09f9c314d7cbf2a4e1a180d6c31babd2
-
SHA256
0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085
-
SHA512
ed35d3e13fd06f71730e3d3d109713ebfc79a01453283f6e9f5684f52e3ea7ce4a2962eabb07f5223ed33ab74b804e072c4e5ec77a95ce2f48c30da0f5475b18
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 3000 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 3000 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 3000 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 3000 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 3000 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 3000 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 3000 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 3000 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 3000 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0006000000018634-9.dat dcrat behavioral1/memory/2696-13-0x0000000000A50000-0x0000000000B60000-memory.dmp dcrat behavioral1/memory/2576-51-0x0000000001320000-0x0000000001430000-memory.dmp dcrat behavioral1/memory/1868-110-0x00000000002F0000-0x0000000000400000-memory.dmp dcrat behavioral1/memory/2884-170-0x0000000000010000-0x0000000000120000-memory.dmp dcrat behavioral1/memory/2952-230-0x0000000000390000-0x00000000004A0000-memory.dmp dcrat behavioral1/memory/2332-291-0x0000000000140000-0x0000000000250000-memory.dmp dcrat behavioral1/memory/1508-351-0x0000000000180000-0x0000000000290000-memory.dmp dcrat behavioral1/memory/2800-411-0x0000000000210000-0x0000000000320000-memory.dmp dcrat behavioral1/memory/1552-471-0x0000000000DE0000-0x0000000000EF0000-memory.dmp dcrat behavioral1/memory/2540-531-0x0000000000E00000-0x0000000000F10000-memory.dmp dcrat behavioral1/memory/2768-592-0x00000000010C0000-0x00000000011D0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1108 powershell.exe 1520 powershell.exe 876 powershell.exe 768 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2696 DllCommonsvc.exe 2576 cmd.exe 1868 cmd.exe 2884 cmd.exe 2952 cmd.exe 2332 cmd.exe 1508 cmd.exe 2800 cmd.exe 1552 cmd.exe 2540 cmd.exe 2768 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2556 cmd.exe 2556 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 15 raw.githubusercontent.com 18 raw.githubusercontent.com 31 raw.githubusercontent.com 35 raw.githubusercontent.com 4 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 22 raw.githubusercontent.com 25 raw.githubusercontent.com 28 raw.githubusercontent.com -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\DigitalLocker\es-ES\cmd.exe DllCommonsvc.exe File opened for modification C:\Windows\DigitalLocker\es-ES\cmd.exe DllCommonsvc.exe File created C:\Windows\DigitalLocker\es-ES\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe 2652 schtasks.exe 1980 schtasks.exe 2996 schtasks.exe 2068 schtasks.exe 2660 schtasks.exe 2812 schtasks.exe 2352 schtasks.exe 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2696 DllCommonsvc.exe 1108 powershell.exe 876 powershell.exe 768 powershell.exe 1520 powershell.exe 2576 cmd.exe 1868 cmd.exe 2884 cmd.exe 2952 cmd.exe 2332 cmd.exe 1508 cmd.exe 2800 cmd.exe 1552 cmd.exe 2540 cmd.exe 2768 cmd.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2696 DllCommonsvc.exe Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 2576 cmd.exe Token: SeDebugPrivilege 1868 cmd.exe Token: SeDebugPrivilege 2884 cmd.exe Token: SeDebugPrivilege 2952 cmd.exe Token: SeDebugPrivilege 2332 cmd.exe Token: SeDebugPrivilege 1508 cmd.exe Token: SeDebugPrivilege 2800 cmd.exe Token: SeDebugPrivilege 1552 cmd.exe Token: SeDebugPrivilege 2540 cmd.exe Token: SeDebugPrivilege 2768 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2540 1728 JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe 30 PID 1728 wrote to memory of 2540 1728 JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe 30 PID 1728 wrote to memory of 2540 1728 JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe 30 PID 1728 wrote to memory of 2540 1728 JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe 30 PID 2540 wrote to memory of 2556 2540 WScript.exe 31 PID 2540 wrote to memory of 2556 2540 WScript.exe 31 PID 2540 wrote to memory of 2556 2540 WScript.exe 31 PID 2540 wrote to memory of 2556 2540 WScript.exe 31 PID 2556 wrote to memory of 2696 2556 cmd.exe 33 PID 2556 wrote to memory of 2696 2556 cmd.exe 33 PID 2556 wrote to memory of 2696 2556 cmd.exe 33 PID 2556 wrote to memory of 2696 2556 cmd.exe 33 PID 2696 wrote to memory of 1520 2696 DllCommonsvc.exe 44 PID 2696 wrote to memory of 1520 2696 DllCommonsvc.exe 44 PID 2696 wrote to memory of 1520 2696 DllCommonsvc.exe 44 PID 2696 wrote to memory of 876 2696 DllCommonsvc.exe 45 PID 2696 wrote to memory of 876 2696 DllCommonsvc.exe 45 PID 2696 wrote to memory of 876 2696 DllCommonsvc.exe 45 PID 2696 wrote to memory of 768 2696 DllCommonsvc.exe 46 PID 2696 wrote to memory of 768 2696 DllCommonsvc.exe 46 PID 2696 wrote to memory of 768 2696 DllCommonsvc.exe 46 PID 2696 wrote to memory of 1108 2696 DllCommonsvc.exe 47 PID 2696 wrote to memory of 1108 2696 DllCommonsvc.exe 47 PID 2696 wrote to memory of 1108 2696 DllCommonsvc.exe 47 PID 2696 wrote to memory of 2576 2696 DllCommonsvc.exe 52 PID 2696 wrote to memory of 2576 2696 DllCommonsvc.exe 52 PID 2696 wrote to memory of 2576 2696 DllCommonsvc.exe 52 PID 2576 wrote to memory of 2992 2576 cmd.exe 54 PID 2576 wrote to memory of 2992 2576 cmd.exe 54 PID 2576 wrote to memory of 2992 2576 cmd.exe 54 PID 2992 wrote to memory of 1952 2992 cmd.exe 56 PID 2992 wrote to memory of 1952 2992 cmd.exe 56 PID 2992 wrote to memory of 1952 2992 cmd.exe 56 PID 2992 wrote to memory of 1868 2992 cmd.exe 57 PID 2992 wrote to memory of 1868 2992 cmd.exe 57 PID 2992 wrote to memory of 1868 2992 cmd.exe 57 PID 1868 wrote to memory of 2172 1868 cmd.exe 58 PID 1868 wrote to memory of 2172 1868 cmd.exe 58 PID 1868 wrote to memory of 2172 1868 cmd.exe 58 PID 2172 wrote to memory of 2680 2172 cmd.exe 60 PID 2172 wrote to memory of 2680 2172 cmd.exe 60 PID 2172 wrote to memory of 2680 2172 cmd.exe 60 PID 2172 wrote to memory of 2884 2172 cmd.exe 61 PID 2172 wrote to memory of 2884 2172 cmd.exe 61 PID 2172 wrote to memory of 2884 2172 cmd.exe 61 PID 2884 wrote to memory of 1988 2884 cmd.exe 62 PID 2884 wrote to memory of 1988 2884 cmd.exe 62 PID 2884 wrote to memory of 1988 2884 cmd.exe 62 PID 1988 wrote to memory of 1672 1988 cmd.exe 64 PID 1988 wrote to memory of 1672 1988 cmd.exe 64 PID 1988 wrote to memory of 1672 1988 cmd.exe 64 PID 1988 wrote to memory of 2952 1988 cmd.exe 65 PID 1988 wrote to memory of 2952 1988 cmd.exe 65 PID 1988 wrote to memory of 2952 1988 cmd.exe 65 PID 2952 wrote to memory of 2168 2952 cmd.exe 66 PID 2952 wrote to memory of 2168 2952 cmd.exe 66 PID 2952 wrote to memory of 2168 2952 cmd.exe 66 PID 2168 wrote to memory of 3032 2168 cmd.exe 68 PID 2168 wrote to memory of 3032 2168 cmd.exe 68 PID 2168 wrote to memory of 3032 2168 cmd.exe 68 PID 2168 wrote to memory of 2332 2168 cmd.exe 69 PID 2168 wrote to memory of 2332 2168 cmd.exe 69 PID 2168 wrote to memory of 2332 2168 cmd.exe 69 PID 2332 wrote to memory of 2624 2332 cmd.exe 70 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0029a2b89bf5cdda6e017a500e23a2aabd83593c2780bbd2c6f4afafe1bbe085.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\es-ES\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oPL6j2OtN4.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1952
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1n8esAjYxK.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2680
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xjNnGM38uG.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1672
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6uMgbjYtd5.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3032
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D9KWG0zl28.bat"14⤵PID:2624
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1624
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qtVTp5BaF9.bat"16⤵PID:2872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:480
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NiQtqM3qVs.bat"18⤵PID:2128
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2144
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P6ENo64DAh.bat"20⤵PID:2384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2372
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ys8lvSze9b.bat"22⤵PID:2968
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2640
-
-
C:\Windows\DigitalLocker\es-ES\cmd.exe"C:\Windows\DigitalLocker\es-ES\cmd.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat"24⤵PID:2032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:992
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\es-ES\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Cookies\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Cookies\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Cookies\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f560e92ecd7874a235a1fdc5c4d2af5e
SHA1994859d4a04c51fee7136427f30393928d0dab0b
SHA256a6e66de482ff66d34208cedc79b0734b8e743605eb76370527fdde1db205ee88
SHA512ad63bed86e2a16623e35cabfddb8134c92333f94cf776ac942a15f8730af8941b8a39d88421610f9ed21dff8bd124ac88ac0437eac94ab9162ddd4d0e9bef262
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2ef75b065fb7667217065ad22f50c32
SHA1f372c1472e5818ec84739f600c2e9f16b56f02ee
SHA256f50eee88f6bbdcfe82336113447ba5e98566c2a58d108437449ecd797074eb04
SHA512fe931e5963ed4678e50d6cd870ea11e61ea6bb4a1a26bc7e0ae57dcdf59fcc55c5281e4b547c0bddb2975612ab4a2df356d7d5eb66fd4a98ddc25730e83cb345
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc477d7ad9c4543a431dd4c99a97380d
SHA1bc79827ef5504ae0c9bda245a9d9abad5672c94e
SHA256aae170e0fb9d711f0b77c516b160982ac1d0e6de090490b9b9a46e3a51a11d7d
SHA5124a637776f082ff11b27e3db5ea2a652259dbe4f28ddae60a4fdd418b4d78dc38fefbfb5ae38025413124942925b6f35e0962c4218027253163de2e80712a5823
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e9764284938824ddfcc564ea9af6088
SHA16f2ecfa043bd1a0521e6fb7c60300f71bd7c5c9a
SHA25673ed10206c788106f3c5b0a3d248e4e66e5783dc0b24094693389ce6e6a2f416
SHA512578cc0def8f7e44ce890218b2eb809a8af6ffeb268600b0ac97e0917f5b55d586c05c318de7294020929b53f8636c83f27d0c4f06bf2fc7f6f3247f3422263d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a1b3902798788b1d26585885ef77530
SHA1a9c7d3f6e4fb87a3ccab33bb2ad0b8a13d84ea2e
SHA25607a4ae5269bf35e4eecdb034f757a37ce3b3ccccb424edecd2fcad6b9d0b9e8b
SHA51208214e8b685f5500529311b227fae5aa760e5ea37bdbff7178ef8852305b72ea7e8386126c934de88db3fe3c73312d5cae885ca1da5abf83e8b5dfef4c5eadf1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50046198fe5d8bef09be3661df6cfdb74
SHA1fa7778a5a1147f4f6eb93c128e74dba3bb8d31fd
SHA2562478a92d068a36941be0598bb600d6e565dccba9320ecc100e41f275662a8951
SHA512058b7e8fdb4a3628c497b7149797333f8aa3ac6321382172b7fe77d267eee41dcb8b7e9785c012b0dc5597f734d86f12b2a9e31d821573f53a6f68511d4ca205
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d299114a16e105af1086fb2269281ac
SHA1af724ae6ea2493e190d875277170ffe5f492f583
SHA256304ff67c6a91be4cd0e7bbadd241d8bbca324cd0309288398bd387cff48e0f5f
SHA512f07e7e73dd736ff695fc15da8ff7e2d94e0c728e3684e579b8f2eda409c0ad95b9972d24c2df80d3c1fc62f08d3098064dc434cb420704b89f7513e483a99ec5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50503fd8707b52b54f788785665457e85
SHA1dd631cabee5bbf6c01e3f063452c1f8e450d19c6
SHA256d78effca87731492edae6d81d929fc1cb7c47b12658c6bcd40dd68b0f629eaff
SHA512420bd6b5a8931c55954e14b2f535f057ebcd8b4c9f53c3b722c6d28a2815e3a82df1a63e595a3f977735339128412787afcc5d998ecfbd1566c77e106a49664b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d1184e89de309dd5290e5d6dbf43093
SHA1c77fdf404dae704850952160911423f558f67c96
SHA2567d6e1d958350328e7c8810d0069d58d25fecc358884d00a6f3a4fc3bd553eca6
SHA512faf1a22e63e5075bcbfab3a71d4e4e10506e746a5874d67cc9a05a779f3a2d70831c9a18184d7f96c2f8038e4351e51f7489823ca2406fe91c9660c02b3cf478
-
Filesize
203B
MD563e343218cb9ea118827dea634a1fd2b
SHA1fff9dd1279008be6c0a92882ffb8bc9ca248ea46
SHA25621143d6dd9c92a27cd8339e99d4518cfc389772fe281819e9f44fac98e88278e
SHA512eed87e7f7bd93a6366a58a4fb8858a7cbe61a8879dc24c1ff8221d504fdb69e52fd161e6542f486c2de085c8e609af7fb415b2c537c805b48a3f5f311a5ae8de
-
Filesize
203B
MD5cdcae29e942615e9b93d54d286cf47a4
SHA1a0dea154eb4d8e86a54ed7dc3f3fbaf9d874317a
SHA2561cf22f5dcb80bf8684d9f42e516d83dbfda49b12554e6322b22803b714cadb73
SHA51224a97c984475bdf18d658f550a8bf929ad8b84c6d8729f0b90e2b1ee7a77fd105f154cbc4b23c301acb4d1c0faf34e51e605257eaf9a719e171698e893aad370
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
203B
MD538a267d1d624e0682fd13a21c1ff59fa
SHA1298678d4fc0deb83099bf116d12fa8747bb952ed
SHA2565d06c686e80f1c601773fae203bd9bcc8dc9ea665eab8b6e4e6e7af0799b0445
SHA51251ad0b4f035acd9a5dc651cdb4747e9d419cbeddd9293be3ca2e6d5c1ccb3f31ac703a2e7490127a1b0d89cd23d1169940439c5bc370c2da04780360d7fad7df
-
Filesize
203B
MD5adcec7676f1ba012e712b94e8fbc8453
SHA12073661e2fabd7175e3e2dfb9fe5162f7f587255
SHA25641a09316dbb71c36aa53a31f265df2c04da5e92f4ed932fabe861100b6398bb3
SHA512a507bfc0567ee8f58584950a986d738e1295dd307d65f1321d39df5af899dea628c3d9289800eddb3fd4b127826257f5ce5908b8240aea4697f482de63d11141
-
Filesize
203B
MD567f99648deadcd5f44e39e3ceac4d622
SHA1f85d6de12ebb78031e7af083b9c2794ba8cdf709
SHA256892717d149e9dceb6173b3befafeca8bb892bb616d42a89bdc937f575409e61c
SHA51223aa5326ad66aad0613961a1274abf8cb8be85fe776b3022a4c9ac38ecec783d4f81d4b5b3830080c8a2e44774dfb12d1786f650ea18496c9a02222577d44b02
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
203B
MD527e6d2e37b0802d327519705728f53de
SHA1b4c7a22e94b8da73381a06af839ef14baa745890
SHA256f5077bb36c25f49f1a6fae73fd3eb255831b2b9c9769de4b8a3fa90f17933efa
SHA512b182d5bce8c1c361790b20031d088c2a9d924edc76be788711146a5dbdd9c2d61799a2442d6f9faca7d04646bb845ab0e2d362c74c3be44d51daa7de954a9d6a
-
Filesize
203B
MD5fd9ccea237330d55bc7c46c323b62236
SHA1db4e5d89a9ba8bfb8a545d60f2661980d8edff79
SHA2566e08604e22c7fcc22e3261777d53f81aab147f164dbd425c4a0370211db3b2f8
SHA512a7706f7d6781fd09aa70e6514d264e23311053db34561a01f6d1b7ae0f13e7453ca531c876c17fad29a725248eb2650337c0c7ec0a4a7f247691505500e7d21c
-
Filesize
203B
MD563203132e60741d932da87e3fcc27224
SHA18beec06a377fe8aa4e9bd95e283533ae1d251aa6
SHA256dcd3d81ef67df483dde6e1ceeeff7fcd912e86d5b1379fdd82c18f5030bb3afe
SHA512d88eb1be500d645c1a5e12c5d6e9913f2b9c98669057b3054a23b5ad4a9cee7348fb9823914e9cca6b1285480be44754d4a7769b1f939a0e9c1b6a38a2ee9bb9
-
Filesize
203B
MD5c702cfcb01643ff39726211816ed4f22
SHA107b5e543964def590779ca6e9b07fcc02a0bd83c
SHA2566e8984e83afe532cce686d02988ce0be472c226793c88716ce9818670386f971
SHA5123def670689605f3cbc3f4bf71a6df9416f5fc7875a53717972748a2ebde1c794a3d85d28a4c21f36bed81c46d2ce27ba971d78999b60a38f9005ffff0372cf95
-
Filesize
203B
MD5454d2eebf088636bc3bd4d7cbaf7e66d
SHA1d17d3be6800e7269bc479a570a76c6c98dd4cbb2
SHA2567f4f5d1394b980ee11e2250568e82d16f08c2b15b0e8ea316bf7bc466d1888f3
SHA51217f162b281da946fb23b228d301f56dac7b82c571dca6dff6614c88e23adb34b0910112faee98fb4c682008c0a0db8fcb1c5e602943157a33fc6435ee8d174a2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5bfa6f469d72e423914432d067b45558d
SHA13044165731f61a3c778f56c59c0b1d2b0de1a19c
SHA256ac19533c5353c8d4b333d4d328743118952c7a0ee51f30a84302978445c03a81
SHA51222cbeac38037df4984183e970342b9961ce6e33a43c212da631429990dcd63e57cd616a723f04067e3f34500603b9a376fe390757c672ba9d58be5b2e2b68b99
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394