Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 09:54
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe
-
Size
2.3MB
-
MD5
e15640ee50e585dc2d22e8034af222cb
-
SHA1
ae603bf050d70b779414bf2860ed6874fadecdeb
-
SHA256
046bf975b725c82f7bb4b76cca785b0fb740b9d006c660cd96bc6ce7b70287d1
-
SHA512
cac1d6eee85eebce728be7038cfffb2fc020013b425bd1413924ebe712b51ab02faa6be2d077a35b106a563bf9b1aecbd53b60604d2c6bb614b089399cb4ce38
-
SSDEEP
12288:5qnODPqBVA4VzeVeMvmw2b2iaNn0f7IF45i5ZwMr+FngnRtyS37WfGSindZTJiC6:5+O4GJvx75OgnRUSLHdFNz5kfe5f
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\", \"C:\\Windows\\System32\\hidphone\\sppsvc.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\System32\\hcproviders\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\", \"C:\\Windows\\System32\\hidphone\\sppsvc.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\System32\\hcproviders\\wininit.exe\", \"C:\\Windows\\System32\\XInput9_1_0\\spoolsv.exe\", \"C:\\Windows\\System32\\quser\\csrss.exe\", \"C:\\Windows\\System32\\perfh007\\lsass.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\", \"C:\\Windows\\System32\\hidphone\\sppsvc.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\System32\\hcproviders\\wininit.exe\", \"C:\\Windows\\System32\\XInput9_1_0\\spoolsv.exe\", \"C:\\Windows\\System32\\quser\\csrss.exe\", \"C:\\Windows\\System32\\perfh007\\lsass.exe\", \"C:\\PerfLogs\\Admin\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\audiodg.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\", \"C:\\Windows\\System32\\hidphone\\sppsvc.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\", \"C:\\Windows\\System32\\hidphone\\sppsvc.exe\", \"C:\\Documents and Settings\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\", \"C:\\Windows\\System32\\hidphone\\sppsvc.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\System32\\hcproviders\\wininit.exe\", \"C:\\Windows\\System32\\XInput9_1_0\\spoolsv.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\", \"C:\\Windows\\System32\\hidphone\\sppsvc.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\System32\\hcproviders\\wininit.exe\", \"C:\\Windows\\System32\\XInput9_1_0\\spoolsv.exe\", \"C:\\Windows\\System32\\quser\\csrss.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\", \"C:\\Windows\\System32\\hidphone\\sppsvc.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\System32\\hcproviders\\wininit.exe\", \"C:\\Windows\\System32\\XInput9_1_0\\spoolsv.exe\", \"C:\\Windows\\System32\\quser\\csrss.exe\", \"C:\\Windows\\System32\\perfh007\\lsass.exe\", \"C:\\PerfLogs\\Admin\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2840 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2840 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
pid Process 236 csrss.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\hcproviders\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\audiodg.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Documents and Settings\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\PerfLogs\\Admin\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\audiodg.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\hcproviders\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\perfh007\\lsass.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\perfh007\\lsass.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\hidphone\\sppsvc.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\XInput9_1_0\\spoolsv.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Documents and Settings\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\XInput9_1_0\\spoolsv.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\quser\\csrss.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\quser\\csrss.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\PerfLogs\\Admin\\wininit.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\AppCompat\\Programs\\taskhost.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\hidphone\\sppsvc.exe\"" JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File created C:\Windows\System32\hcproviders\wininit.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\hcproviders\560854153607923c4c5f107085a7db67be01f252 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File opened for modification C:\Windows\System32\XInput9_1_0\spoolsv.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\XInput9_1_0\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\quser\csrss.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\quser\886983d96e3d3e31032c679b2d4ea91b6c05afef JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\hidphone\sppsvc.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\hidphone\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\XInput9_1_0\spoolsv.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\perfh007\lsass.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\System32\perfh007\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\audiodg.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\42af1c969fbb7b2ae36b0e06bea61fc9a154b4af JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\taskhost.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File opened for modification C:\Windows\AppCompat\Programs\taskhost.exe JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe File created C:\Windows\AppCompat\Programs\b75386f1303e64d8139363b71e44ac16341adf4e JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe 1300 schtasks.exe 1652 schtasks.exe 1740 schtasks.exe 1720 schtasks.exe 2124 schtasks.exe 2888 schtasks.exe 2404 schtasks.exe 2228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1664 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 2724 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 2724 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 2724 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe 236 csrss.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1664 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Token: SeDebugPrivilege 2724 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe Token: SeDebugPrivilege 236 csrss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1664 wrote to memory of 2724 1664 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 35 PID 1664 wrote to memory of 2724 1664 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 35 PID 1664 wrote to memory of 2724 1664 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 35 PID 2724 wrote to memory of 1048 2724 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 41 PID 2724 wrote to memory of 1048 2724 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 41 PID 2724 wrote to memory of 1048 2724 JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe 41 PID 1048 wrote to memory of 944 1048 cmd.exe 43 PID 1048 wrote to memory of 944 1048 cmd.exe 43 PID 1048 wrote to memory of 944 1048 cmd.exe 43 PID 1048 wrote to memory of 236 1048 cmd.exe 44 PID 1048 wrote to memory of 236 1048 cmd.exe 44 PID 1048 wrote to memory of 236 1048 cmd.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e15640ee50e585dc2d22e8034af222cb.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\txN4VO9PZe.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:944
-
-
C:\Windows\System32\quser\csrss.exe"C:\Windows\System32\quser\csrss.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\hidphone\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Documents and Settings\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\hcproviders\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\XInput9_1_0\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\quser\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\perfh007\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\PerfLogs\Admin\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199B
MD56192d61bf0da59b94a6c53aa064f476f
SHA162a1b041ac2e0ec1d49d1e605a53e80a99462ebb
SHA256e9fc9d1edd929f50e15fa012d42ec78fb50233688d457f560af6d6fe6f257a1c
SHA51233dca49d4725421301aa810becc295c4766ce063a71a57f139a299921d639f817eeed758b62163852fb3afd02c61d3729f25168c1f9229b78cd4bf8c7bcf62d9
-
Filesize
2.3MB
MD5e15640ee50e585dc2d22e8034af222cb
SHA1ae603bf050d70b779414bf2860ed6874fadecdeb
SHA256046bf975b725c82f7bb4b76cca785b0fb740b9d006c660cd96bc6ce7b70287d1
SHA512cac1d6eee85eebce728be7038cfffb2fc020013b425bd1413924ebe712b51ab02faa6be2d077a35b106a563bf9b1aecbd53b60604d2c6bb614b089399cb4ce38