Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 19:34

General

  • Target

    JaffaCakes118_c19238382edbc6b885d3105f7134140d5bb1532c607868bdeb844ebe3c156e96.exe

  • Size

    1.3MB

  • MD5

    fcf3b7201f583150d14839331b58b665

  • SHA1

    71b2596496c2aee893cc738fbfa0fe6cfb438c47

  • SHA256

    c19238382edbc6b885d3105f7134140d5bb1532c607868bdeb844ebe3c156e96

  • SHA512

    8288669988c9c7151ba9c6a9d999d3731d94dd3f0e0972d92366f16e695b26c94a2acad1669fed882f5fd1e2a5af6157b502a15006d57779077dbb83c7fc76a1

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c19238382edbc6b885d3105f7134140d5bb1532c607868bdeb844ebe3c156e96.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c19238382edbc6b885d3105f7134140d5bb1532c607868bdeb844ebe3c156e96.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3588
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1600
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\uk-UA\SppExtComObj.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4004
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4676
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4952
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3384
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4868
          • C:\providercommon\unsecapp.exe
            "C:\providercommon\unsecapp.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2512
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4812
                • C:\providercommon\unsecapp.exe
                  "C:\providercommon\unsecapp.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2236
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gy1gqmGK9f.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1168
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:3180
                      • C:\providercommon\unsecapp.exe
                        "C:\providercommon\unsecapp.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4664
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oLfAgN0jmw.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3664
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1668
                            • C:\providercommon\unsecapp.exe
                              "C:\providercommon\unsecapp.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1012
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WSSqGJyhfL.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3256
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4704
                                  • C:\providercommon\unsecapp.exe
                                    "C:\providercommon\unsecapp.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4764
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1616
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:464
                                        • C:\providercommon\unsecapp.exe
                                          "C:\providercommon\unsecapp.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2080
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4388
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:4232
                                              • C:\providercommon\unsecapp.exe
                                                "C:\providercommon\unsecapp.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2464
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"
                                                  18⤵
                                                    PID:1168
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      19⤵
                                                        PID:3696
                                                      • C:\providercommon\unsecapp.exe
                                                        "C:\providercommon\unsecapp.exe"
                                                        19⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4308
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat"
                                                          20⤵
                                                            PID:1936
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:948
                                                              • C:\providercommon\unsecapp.exe
                                                                "C:\providercommon\unsecapp.exe"
                                                                21⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1068
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat"
                                                                  22⤵
                                                                    PID:1012
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      23⤵
                                                                        PID:1644
                                                                      • C:\providercommon\unsecapp.exe
                                                                        "C:\providercommon\unsecapp.exe"
                                                                        23⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2768
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat"
                                                                          24⤵
                                                                            PID:1152
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              25⤵
                                                                                PID:2220
                                                                              • C:\providercommon\unsecapp.exe
                                                                                "C:\providercommon\unsecapp.exe"
                                                                                25⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4272
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat"
                                                                                  26⤵
                                                                                    PID:1216
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      27⤵
                                                                                        PID:4956
                                                                                      • C:\providercommon\unsecapp.exe
                                                                                        "C:\providercommon\unsecapp.exe"
                                                                                        27⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4344
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D2zd9hDRps.bat"
                                                                                          28⤵
                                                                                            PID:3180
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              29⤵
                                                                                                PID:1244
                                                                                              • C:\providercommon\unsecapp.exe
                                                                                                "C:\providercommon\unsecapp.exe"
                                                                                                29⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2128
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\38MS6cfT7h.bat"
                                                                                                  30⤵
                                                                                                    PID:772
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      31⤵
                                                                                                        PID:2320
                                                                                                      • C:\providercommon\unsecapp.exe
                                                                                                        "C:\providercommon\unsecapp.exe"
                                                                                                        31⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5076
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\providercommon\unsecapp.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:508
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4636
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4588
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1504
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2912
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1472
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3760
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1788
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3320
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\Accessories\uk-UA\SppExtComObj.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1588
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\uk-UA\SppExtComObj.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1124
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\Accessories\uk-UA\SppExtComObj.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1432
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:5048
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2412
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3100
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\providercommon\unsecapp.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4304
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2284
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:800
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4704
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4468
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4968
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\winlogon.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4556
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\winlogon.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2548
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\winlogon.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1908

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\unsecapp.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            cadef9abd087803c630df65264a6c81c

                                            SHA1

                                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                            SHA256

                                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                            SHA512

                                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            2e907f77659a6601fcc408274894da2e

                                            SHA1

                                            9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                            SHA256

                                            385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                            SHA512

                                            34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            62623d22bd9e037191765d5083ce16a3

                                            SHA1

                                            4a07da6872672f715a4780513d95ed8ddeefd259

                                            SHA256

                                            95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                            SHA512

                                            9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                          • C:\Users\Admin\AppData\Local\Temp\38MS6cfT7h.bat

                                            Filesize

                                            195B

                                            MD5

                                            ae27b5060815e426ee9987ba002c0160

                                            SHA1

                                            6714baa34215a72332fc7f20a9560170635fce6d

                                            SHA256

                                            9af2d8b202b259d29f1e948b6683aa9cd6a20e4f333d2c856608ca7fe417998b

                                            SHA512

                                            9b95e3e77c8e595e7bb7a0e11f467923ca29ae951423bdf61ef87f664e49b54f266b8b51c94142b904c50dacc4c71879ca6d2cbf6ef5a82636bc12af36f16b0d

                                          • C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat

                                            Filesize

                                            195B

                                            MD5

                                            0f84e6d6e3c3225a4d5d13d12ab2ea74

                                            SHA1

                                            26b98674f78237bf64a925a5c72dad08cd927eeb

                                            SHA256

                                            5940b6ac65125b28e10a4366a0a388a0221b18cffced065be7c88ddc64f5979d

                                            SHA512

                                            1e89fdc976a6e84791cadb971a5e652191d4d64674d483b63606823c71a235232b30ab3732538db24f5e6d4614d74ce606923ce7ebac37efe2a31fff7d362821

                                          • C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat

                                            Filesize

                                            195B

                                            MD5

                                            542580e06123568a16d418c896d46619

                                            SHA1

                                            f6ed57b44cd3c65d2914c61d3df231138ae4a0f0

                                            SHA256

                                            575a16b228e199ceafe28ec8b67c57df5b5e1a7bb1fd3f124b03bc7faac15bda

                                            SHA512

                                            45d79e3ebf80c81f97486b539e426f9defb8a89a8d172b25c903cc3ec56c0793fa65aa6e1258ab0b7819b37913ed0663ac37b70189d3fbe69ea0bbaf8dd63e20

                                          • C:\Users\Admin\AppData\Local\Temp\D2zd9hDRps.bat

                                            Filesize

                                            195B

                                            MD5

                                            383f1c29af97200ba255b03b8081983d

                                            SHA1

                                            2a089bc23b3e37a72f5b46c2b99f2d67ae29e754

                                            SHA256

                                            b69891beaf38dc5354eb764cdf5963d3ddcd6e2f9eb3e0b9af718a5e764f2a30

                                            SHA512

                                            24d037e4d073d41d21cb866fd4ebbaedbbfa8aeb34b340c3b849d0f1f66b45b2885e14b6037625d98eb806476675cb476600bef812c2a0bee2f5b8ab5f3006b1

                                          • C:\Users\Admin\AppData\Local\Temp\Gy1gqmGK9f.bat

                                            Filesize

                                            195B

                                            MD5

                                            f5234706a5810e661a86de78b2cbeeff

                                            SHA1

                                            9744b6bb1d498ad16fd626795306736075533e28

                                            SHA256

                                            7466daeb04ea741e0adf3e6a3290adedf53df6bfe46e13b739747b06f62db097

                                            SHA512

                                            f1d234d5a18e320b8681a678c848d6451accf820ae1b75318a2b0fffa77de6a56b119e5c45ae63d439467b782446c373dc9992e7795ed29408aa2b9359b5b49a

                                          • C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat

                                            Filesize

                                            195B

                                            MD5

                                            18fe0ee0a355b00ca2613da52681378d

                                            SHA1

                                            6514cd6f6cd5a988fa591c2119503c3166904191

                                            SHA256

                                            758b180dacf363b1791f3312087c0c1d92512e561545bd58633f650faeca7ea8

                                            SHA512

                                            091caefc5818e40bd4411404eaf4fb57304aafbc9679ae6ba8c3a3c1b96381526db728c56431bbc69ba9ee2cc06f38f1683985ac05950c9195397206016e61e8

                                          • C:\Users\Admin\AppData\Local\Temp\WSSqGJyhfL.bat

                                            Filesize

                                            195B

                                            MD5

                                            2e31f7eefd74a67618c56a6214856114

                                            SHA1

                                            89041509c900576b3f8e9c0224b7f1a211df8b26

                                            SHA256

                                            61f1e2e6e8ed40fcc1c57f9ecb843512736f8030e15216550414f7061aa6d988

                                            SHA512

                                            81bc4b2ead8ab3b2b0bb6a3d070748c0c20784148e85ff4f3a3fcb96e3b98d0d290afe60f0726c77d579a77a97b9e261dc7645453a452889547ea585e451c9e8

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jpisayax.ytx.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat

                                            Filesize

                                            195B

                                            MD5

                                            babe848eb5d17de5845abdbbf246622e

                                            SHA1

                                            32c1a04241eff6c3e8d81a5ac3cb584222d58c77

                                            SHA256

                                            bc2ea13c2f70c582216e908068241a85bc02eddf3c688375b6da9ef7314bd1a7

                                            SHA512

                                            5bd484d333cdc21e62c5f5c307c45c331cea6427eee87aebfb89a8eb69276285f0cb18da84fbd67bfed7148409bfd21e53ac48b9555df61da775b5fbdfa313f1

                                          • C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat

                                            Filesize

                                            195B

                                            MD5

                                            df748328bd61bfcdd54e984d4719e61b

                                            SHA1

                                            7f37b87a97a11d4107d86fdfe7fc137b78772e62

                                            SHA256

                                            8efa83d08a81db88daa657d721e6f56765677cad9096791af00dd176ad6d7bea

                                            SHA512

                                            61f429af2a5635585d31a696e9807559b279af5abc8c31b8d04bffab9edbc19932e4a7f1711a8ae837dd9d1c3adfa8d6b941e4fafbb3c08bb4f9c0e8bdda3080

                                          • C:\Users\Admin\AppData\Local\Temp\oLfAgN0jmw.bat

                                            Filesize

                                            195B

                                            MD5

                                            296de3421705429bacd46dd6905ba184

                                            SHA1

                                            2b8fd5904619cbda3140c5c1c200d89a7d67b086

                                            SHA256

                                            76c8d3d8c0262df9c91e297cff72410ce49c740b563b5a3ceddad52fc9d2b6af

                                            SHA512

                                            19ce1940f0c70d5d79764a0dcb8f8c0dd20b25c5d460276f0b6e1a6bf69c1f31bd02eb3b807b10369c59d0ccccb8b75041e93db3a3ee2ded42d0e77b3ee93bd7

                                          • C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat

                                            Filesize

                                            195B

                                            MD5

                                            316765ed28cfe8d950b48c050b93660e

                                            SHA1

                                            402ee2380a2b5b14937969f06447274ba3ca9e85

                                            SHA256

                                            4bd97a23ae2461c6c4f6c54772d240bddfeda75dffdf9db5112ee75fbb49cd29

                                            SHA512

                                            0fbf706e64cc16b86a9c23268ebfe02810b5eb8124de41421250e1954afdb688e9119c0f7324593d30679dffc0403c2d2328331a22ca6b9a980d4a48609b7141

                                          • C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat

                                            Filesize

                                            195B

                                            MD5

                                            52603b0df17b175461ead42f218ea92e

                                            SHA1

                                            496754c90bdf9fa54f7bd3ab7ad795bc9434094d

                                            SHA256

                                            160dd1ce010b5120caa09a9efeeeb6ccbada480b2526f6451c5be22e0d5100a7

                                            SHA512

                                            97b52df1045458a9e48d52155dfe3623e110793474dc3375d39d6fb7f0f57c5cb70c74b3448357ce7cd7db7bb0b77941b7020b22f852c4439804f0244ea14a58

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • memory/1068-204-0x000000001C1C0000-0x000000001C32A000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/1620-109-0x00000000011C0000-0x00000000011D2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2080-181-0x0000000001810000-0x0000000001822000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2128-233-0x000000001C770000-0x000000001C919000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/2768-207-0x0000000002A40000-0x0000000002A52000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2768-212-0x000000001C380000-0x000000001C529000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/3384-50-0x000001F28CA10000-0x000001F28CA32000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/4272-219-0x000000001BC00000-0x000000001BDA9000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/4344-226-0x000000001C7A0000-0x000000001C949000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/4388-16-0x000000001B900000-0x000000001B90C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4388-17-0x000000001B910000-0x000000001B91C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4388-15-0x000000001B8F0000-0x000000001B8FC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4388-14-0x000000001B8E0000-0x000000001B8F2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4388-13-0x0000000000CD0000-0x0000000000DE0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/4388-12-0x00007FFB41FE3000-0x00007FFB41FE5000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/4664-165-0x000000001BBB0000-0x000000001BD1A000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/4764-174-0x0000000003010000-0x0000000003022000-memory.dmp

                                            Filesize

                                            72KB