Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 18:08

General

  • Target

    JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe

  • Size

    1.3MB

  • MD5

    73e7771e9b6f203eab524a704807fec8

  • SHA1

    acacf0b2d442e31818a9939bbbbc952b8ca48280

  • SHA256

    5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28

  • SHA512

    fe3538a70857ee49d9083fc8c7512ef90ed833ce7425ff08420d5e83bcbc8bde415988beacb33ef6e6fd03f70f49a90f6e570267689cc22045b4a80038c1117a

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5da935bb79ad7f8a80e64593e09f4d1922c0fa80077926ed71b0eb263acf8b28.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3904
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4852
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\WaaSMedicAgent.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2452
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4640
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SppExtComObj.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1968
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4616
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Videos\SppExtComObj.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4360
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2620
          • C:\Users\Default\SppExtComObj.exe
            "C:\Users\Default\SppExtComObj.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4784
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2EHkno7yQ.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4516
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:1328
                • C:\Users\Default\SppExtComObj.exe
                  "C:\Users\Default\SppExtComObj.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1100
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1584
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:4768
                      • C:\Users\Default\SppExtComObj.exe
                        "C:\Users\Default\SppExtComObj.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1356
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LabqbH8bfv.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1316
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:3060
                            • C:\Users\Default\SppExtComObj.exe
                              "C:\Users\Default\SppExtComObj.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:916
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iLsGNVHQP6.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4108
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:2748
                                  • C:\Users\Default\SppExtComObj.exe
                                    "C:\Users\Default\SppExtComObj.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:5084
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4660
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:1764
                                        • C:\Users\Default\SppExtComObj.exe
                                          "C:\Users\Default\SppExtComObj.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:636
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1036
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:3152
                                              • C:\Users\Default\SppExtComObj.exe
                                                "C:\Users\Default\SppExtComObj.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2240
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JeZnuB4iL9.bat"
                                                  18⤵
                                                    PID:3976
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      19⤵
                                                        PID:4576
                                                      • C:\Users\Default\SppExtComObj.exe
                                                        "C:\Users\Default\SppExtComObj.exe"
                                                        19⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:384
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat"
                                                          20⤵
                                                            PID:3016
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:3952
                                                              • C:\Users\Default\SppExtComObj.exe
                                                                "C:\Users\Default\SppExtComObj.exe"
                                                                21⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1564
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BfyeXCadxk.bat"
                                                                  22⤵
                                                                    PID:5104
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      23⤵
                                                                        PID:3448
                                                                      • C:\Users\Default\SppExtComObj.exe
                                                                        "C:\Users\Default\SppExtComObj.exe"
                                                                        23⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4736
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AvSbArq942.bat"
                                                                          24⤵
                                                                            PID:2640
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              25⤵
                                                                                PID:4800
                                                                              • C:\Users\Default\SppExtComObj.exe
                                                                                "C:\Users\Default\SppExtComObj.exe"
                                                                                25⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2868
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YQG5KQjShu.bat"
                                                                                  26⤵
                                                                                    PID:5020
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      27⤵
                                                                                        PID:4476
                                                                                      • C:\Users\Default\SppExtComObj.exe
                                                                                        "C:\Users\Default\SppExtComObj.exe"
                                                                                        27⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1688
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"
                                                                                          28⤵
                                                                                            PID:2240
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              29⤵
                                                                                                PID:3900
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Windows\LiveKernelReports\Idle.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2660
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3388
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\LiveKernelReports\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1404
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 9 /tr "'C:\Windows\es-ES\WaaSMedicAgent.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4264
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Windows\es-ES\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4972
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 12 /tr "'C:\Windows\es-ES\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3052
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:836
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2404
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3348
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SppExtComObj.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2484
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\SppExtComObj.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3572
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SppExtComObj.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4944
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\providercommon\unsecapp.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4440
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2184
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2204
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Documents\My Videos\SppExtComObj.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1420
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\SppExtComObj.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3660
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Videos\SppExtComObj.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:968
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4776
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3188
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1012
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4012
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4924
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:964

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SppExtComObj.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        baf55b95da4a601229647f25dad12878

                                        SHA1

                                        abc16954ebfd213733c4493fc1910164d825cac8

                                        SHA256

                                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                        SHA512

                                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        d85ba6ff808d9e5444a4b369f5bc2730

                                        SHA1

                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                        SHA256

                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                        SHA512

                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        d28a889fd956d5cb3accfbaf1143eb6f

                                        SHA1

                                        157ba54b365341f8ff06707d996b3635da8446f7

                                        SHA256

                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                        SHA512

                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        3a6bad9528f8e23fb5c77fbd81fa28e8

                                        SHA1

                                        f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                        SHA256

                                        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                        SHA512

                                        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        588e5b3406537204588ef39f4c84259f

                                        SHA1

                                        c6056b8139c0796cc6272b7b71fca2085f62b785

                                        SHA256

                                        3b7e7c56deb0f16483d67e60a42a5f0a58ee557790fe0f312d036e4ecc31f7f0

                                        SHA512

                                        f85ea8f8f0c3ea56840a84f42a188f125c13cea8b23f86ddcce8eb28758e816dd6d871154dfe63d250ef369b153f72c587a7a8bccd0a2728b7bc922dd7436e96

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        bd5940f08d0be56e65e5f2aaf47c538e

                                        SHA1

                                        d7e31b87866e5e383ab5499da64aba50f03e8443

                                        SHA256

                                        2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                        SHA512

                                        c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                      • C:\Users\Admin\AppData\Local\Temp\00pP7nIBMq.bat

                                        Filesize

                                        198B

                                        MD5

                                        dd68a1f63af740682516262e0b73ee08

                                        SHA1

                                        549aec481bf719e731a627db701466062918dab0

                                        SHA256

                                        da4de7c063a4526e058d6651c9232f849f5a3c86202b5048124fa2e98b8fe36a

                                        SHA512

                                        492266960425dc304b9ad4db2c849068d2d7c161f84fa4f4b9fa57e334f2de1f4556e1b45bd31b05f5d85362ba23ee2a8e64226342e12f9ae0a7cf59d0fca358

                                      • C:\Users\Admin\AppData\Local\Temp\2wrSnsL5gc.bat

                                        Filesize

                                        198B

                                        MD5

                                        cd6c62773dff251fed887d9f63257b34

                                        SHA1

                                        47a76cc60d23b50902c21f83b7c478d3881ea5c9

                                        SHA256

                                        4b77cd9c2945847c8b063e89f9ff3cf6f5f3f0f38f8de0eae0908e15500b0c83

                                        SHA512

                                        69660b0804d316931c912b4c4c7118c5e4d7ed673939970c66f1559d63ee98172f210d13b8373075a84278c5c25429f1d9fae7065ef0ba5beb6dfce3bc2cea0e

                                      • C:\Users\Admin\AppData\Local\Temp\AvSbArq942.bat

                                        Filesize

                                        198B

                                        MD5

                                        7f07e77ed51412816b0d82b3cdd54478

                                        SHA1

                                        7f44cd527431bdfe1a044a2ab163481b968ca886

                                        SHA256

                                        8837eee9516100512ae6830c8dbabf2e5210103bcc382471a3f74dc5fb6786a2

                                        SHA512

                                        8c7bbbdbc12f8082223dffc98f801002e22677aa3f9eb7893cfe80ebe80c8d1695f7ed2f2afbd8f00c186035928cc61d9f0fb6085d34791d7968fea7fcf9a6ee

                                      • C:\Users\Admin\AppData\Local\Temp\BfyeXCadxk.bat

                                        Filesize

                                        198B

                                        MD5

                                        2392a952915f55042f2594162b434d8a

                                        SHA1

                                        d735e1cf655619ad30ec0b5005e47888bfa4b961

                                        SHA256

                                        c9f5e70e862ad7e60a1fb3673000627c9ec9dc967515ad1c3c1eff0e9374cbb3

                                        SHA512

                                        310098542444ffc3905c198d56571ca6ebd3e7ddd733d1b4981623c54160a094bd7633f3c11b4f9c8dbba26a3f3669bd827e380c9f09ce9bd47358732924328e

                                      • C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat

                                        Filesize

                                        198B

                                        MD5

                                        ad96dfde15095c9dc4002d53133f832c

                                        SHA1

                                        a0f1836e71c7b5c3dc3d11d4c3a5218022eed23e

                                        SHA256

                                        d6f552ba1a7130169374d49dd35fe8037b5d4e58d6131810e4fec0559c76591b

                                        SHA512

                                        4f88dc545caad81978469fdf793c957e423cdc3c6b4db1937de3de78e8375939360b5e32ee3a9059ffd1a35efd2aa753c632ebdebd75a0ca122bc32ba25099d7

                                      • C:\Users\Admin\AppData\Local\Temp\JeZnuB4iL9.bat

                                        Filesize

                                        198B

                                        MD5

                                        0d5a295028c8e0ecafd1fba5947059f6

                                        SHA1

                                        6f96d2b9162d305e233150011e151a3474cb4933

                                        SHA256

                                        714e7e974e74f1a300cfdb2b5db03eb17e5ed7e7d6a1c0ddf165908e78cc97ed

                                        SHA512

                                        fe5e8ec795f407e9ddffac3c6702bdd93360cc80a72296285c7e2e0686dce2768bd8185af7a92466f21f7728c2677c225514ae7c74ec3238a26b0048def273ab

                                      • C:\Users\Admin\AppData\Local\Temp\LabqbH8bfv.bat

                                        Filesize

                                        198B

                                        MD5

                                        4a67ce3bdc1c094edc4b9130ce0ca07e

                                        SHA1

                                        09fdeceee00afdcfacf988236e1917b4619855b3

                                        SHA256

                                        84fda107b614f623b0e5b6c2b02aaeb252c2ed966d4e649435fadf85f0061b03

                                        SHA512

                                        567a4c7237ab65af34bbe215223f2bce0b27b0dd5e3905ac1328a1a5dcd1bb6911d577d78501945147d6a130899b67f1cae2d1a74e2362578ec78654ab6af568

                                      • C:\Users\Admin\AppData\Local\Temp\YQG5KQjShu.bat

                                        Filesize

                                        198B

                                        MD5

                                        dbc37fea12344cb092ced91fcc349fae

                                        SHA1

                                        a5296288eee8c5ca51732c6fa5fbfc69064aed89

                                        SHA256

                                        cd5dd7db2dbe4c28a26f938ddcd6256fc578f7e5004b34949a988810a20b1ac2

                                        SHA512

                                        e7b0d7c73bdd2c56fd0299ecc49151560f8d5e833d085003dc31c00d7428d4f6ab2a84b26b750f5db6ae0b98938e2d36cc8eadce2f24bf2987fb12484f74462a

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xeuxykbq.ec1.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\iLsGNVHQP6.bat

                                        Filesize

                                        198B

                                        MD5

                                        8c586c756018d9757ea87cb7525212d2

                                        SHA1

                                        c190ed88e4b1da8754eba62ecb18403e1140735b

                                        SHA256

                                        7a39fb0e8322f23f206d6f9363f85798dc542423b4f87e6f9dbf357a07b23ace

                                        SHA512

                                        ea1d687618513183fd3e63d93ab2aa8d4481a2f46fa45f418518ad1262a4b2fc8a19bde4d6cf62fcd97570212537a5777d7a93d35bc376228d35936565a1fc68

                                      • C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat

                                        Filesize

                                        198B

                                        MD5

                                        4a54754989a225545dcaf751b39bb445

                                        SHA1

                                        8b6b82aa7e7942f8c1dc6c8ffd7b0e0d5d705b31

                                        SHA256

                                        039b6b201742177ba729c402887e19557c950ab3f271803fa5fc3105a3ab514a

                                        SHA512

                                        2b2e4c4ec44653fc3d0eb8e8445981e4efd154547d6940cfe74fdd69eca17eaf0aeaee2259217be0a8af80cebab2e817f5a7d23b9de5685872809a804a9e0afe

                                      • C:\Users\Admin\AppData\Local\Temp\s2EHkno7yQ.bat

                                        Filesize

                                        198B

                                        MD5

                                        3a741c3b18e6595c5f7aa7c34c4cd53b

                                        SHA1

                                        9e212f56173fe2ae414243a60ac1cce3bab2201f

                                        SHA256

                                        509ff7818d6edf7581e38fa0c08547bde4a6ee842e86d2aa8189417b5bb361c7

                                        SHA512

                                        d035a667c401fd92bd21b934cc4b986dba612be91fc3717059b776e8d522277159bef2b6fd8b2998d8bccba7b508c92b7d58832bf66075bfa46720907fc70c1c

                                      • C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat

                                        Filesize

                                        198B

                                        MD5

                                        73a229670306f27a7a9bdc74b9207cde

                                        SHA1

                                        1ce3ee071e32d5c1f70c4c33fd7a96c5055abdef

                                        SHA256

                                        e628dfcc476fd86ae69fd432587127e193a4c814f4428877e859820c4d7277d6

                                        SHA512

                                        d0f18f471db972d889631dbbcd5aae286c44d324487d1cb4446e02ac37881dd4a48b35231f06fa0c18684cd6c2ff9e6a9a5b89698913904651c78368db29c843

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/1100-155-0x0000000002810000-0x0000000002822000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1520-12-0x00007FF9FEDD3000-0x00007FF9FEDD5000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1520-14-0x0000000000ED0000-0x0000000000EE2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1520-15-0x0000000000F00000-0x0000000000F0C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/1520-16-0x0000000000EF0000-0x0000000000EFC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/1520-17-0x0000000000F10000-0x0000000000F1C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/1520-13-0x0000000000600000-0x0000000000710000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1688-219-0x0000000002260000-0x0000000002272000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2868-212-0x00000000030E0000-0x00000000030F2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4112-51-0x0000017AD7C00000-0x0000017AD7C22000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/4736-205-0x0000000001140000-0x0000000001152000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4784-64-0x00000000025B0000-0x00000000025C2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/5084-174-0x0000000000D70000-0x0000000000D82000-memory.dmp

                                        Filesize

                                        72KB