Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 21:12

General

  • Target

    JaffaCakes118_049e30ee53d3c7805dec407f0a2a6c1209c1d93fbf8d5bbfad66677aa4194389.exe

  • Size

    1.3MB

  • MD5

    ea810a3185582eb2ecc3fb665b1ec6f7

  • SHA1

    6aa04bba789cd526cd08d2598e4083149dff0830

  • SHA256

    049e30ee53d3c7805dec407f0a2a6c1209c1d93fbf8d5bbfad66677aa4194389

  • SHA512

    9e3babf4345d4c46675927d128126c51f4d90e8431128a2391c5fe377560618add6c3972c49d2c9bb05202e1679165dfc4f3111ed290ab3911d9b4a117bf084f

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_049e30ee53d3c7805dec407f0a2a6c1209c1d93fbf8d5bbfad66677aa4194389.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_049e30ee53d3c7805dec407f0a2a6c1209c1d93fbf8d5bbfad66677aa4194389.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:444
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3208
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1992
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Reports\es-ES\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4688
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\ja-JP\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2728
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1372
          • C:\Program Files\Windows Portable Devices\dllhost.exe
            "C:\Program Files\Windows Portable Devices\dllhost.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1080
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2116
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:552
                • C:\Program Files\Windows Portable Devices\dllhost.exe
                  "C:\Program Files\Windows Portable Devices\dllhost.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:5036
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3264
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1936
                      • C:\Program Files\Windows Portable Devices\dllhost.exe
                        "C:\Program Files\Windows Portable Devices\dllhost.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4972
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\voEVGuhWUp.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2196
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:4920
                            • C:\Program Files\Windows Portable Devices\dllhost.exe
                              "C:\Program Files\Windows Portable Devices\dllhost.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1832
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jk1vLt9ke4.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4844
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4704
                                  • C:\Program Files\Windows Portable Devices\dllhost.exe
                                    "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4772
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7lFc7N4hi3.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2596
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2736
                                        • C:\Program Files\Windows Portable Devices\dllhost.exe
                                          "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2096
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aJcBxrOCPY.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4976
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:324
                                              • C:\Program Files\Windows Portable Devices\dllhost.exe
                                                "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3180
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n9GQh003RW.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4408
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:1168
                                                    • C:\Program Files\Windows Portable Devices\dllhost.exe
                                                      "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1396
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n9GQh003RW.bat"
                                                        20⤵
                                                          PID:1704
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            21⤵
                                                              PID:1912
                                                            • C:\Program Files\Windows Portable Devices\dllhost.exe
                                                              "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                                              21⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1712
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iIDKKqsGny.bat"
                                                                22⤵
                                                                  PID:5116
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    23⤵
                                                                      PID:1628
                                                                    • C:\Program Files\Windows Portable Devices\dllhost.exe
                                                                      "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                                                      23⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3344
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"
                                                                        24⤵
                                                                          PID:4224
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            25⤵
                                                                              PID:4496
                                                                            • C:\Program Files\Windows Portable Devices\dllhost.exe
                                                                              "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                                                              25⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3768
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat"
                                                                                26⤵
                                                                                  PID:1004
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    27⤵
                                                                                      PID:1668
                                                                                    • C:\Program Files\Windows Portable Devices\dllhost.exe
                                                                                      "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                                                                      27⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:224
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7lFc7N4hi3.bat"
                                                                                        28⤵
                                                                                          PID:2096
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            29⤵
                                                                                              PID:1880
                                                                                            • C:\Program Files\Windows Portable Devices\dllhost.exe
                                                                                              "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                                                                              29⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2420
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eQ9EwglUAP.bat"
                                                                                                30⤵
                                                                                                  PID:4252
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    31⤵
                                                                                                      PID:4380
                                                                                                    • C:\Program Files\Windows Portable Devices\dllhost.exe
                                                                                                      "C:\Program Files\Windows Portable Devices\dllhost.exe"
                                                                                                      31⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4488
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2440
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1180
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1844
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3508
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1616
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1944
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:376
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1920
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Windows\PLA\Reports\es-ES\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3628
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\es-ES\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4864
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\PLA\Reports\es-ES\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3280
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\RuntimeBroker.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4996
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3500
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1508
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\providercommon\sppsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3904
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2044
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1836

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dllhost.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          baf55b95da4a601229647f25dad12878

                                          SHA1

                                          abc16954ebfd213733c4493fc1910164d825cac8

                                          SHA256

                                          ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                          SHA512

                                          24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          d28a889fd956d5cb3accfbaf1143eb6f

                                          SHA1

                                          157ba54b365341f8ff06707d996b3635da8446f7

                                          SHA256

                                          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                          SHA512

                                          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          62623d22bd9e037191765d5083ce16a3

                                          SHA1

                                          4a07da6872672f715a4780513d95ed8ddeefd259

                                          SHA256

                                          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                          SHA512

                                          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          2e907f77659a6601fcc408274894da2e

                                          SHA1

                                          9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                          SHA256

                                          385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                          SHA512

                                          34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d42b6da621e8df5674e26b799c8e2aa

                                          SHA1

                                          ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                          SHA256

                                          5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                          SHA512

                                          53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                        • C:\Users\Admin\AppData\Local\Temp\7lFc7N4hi3.bat

                                          Filesize

                                          218B

                                          MD5

                                          73a35fe618de247f4129d19ac6c13baa

                                          SHA1

                                          0b518569218cb2e48fcb712a8a18cf5980ccfb46

                                          SHA256

                                          354166efc210e9975e73a2c8ea68ca2df888993acb87a207ae8a7100459fcb03

                                          SHA512

                                          83219406e95ff96483a8e57e3b6916a81237b59c29548f9d63a9b446d1ac5778ce00380290f37ef31ade13f07e2824487ee72260926bbf44c70b11065b3986ab

                                        • C:\Users\Admin\AppData\Local\Temp\Jk1vLt9ke4.bat

                                          Filesize

                                          218B

                                          MD5

                                          0cf325e091d36a789e3fe47e2c8d64a6

                                          SHA1

                                          3559de21a89312344fd197eaa77d7277d7650d8a

                                          SHA256

                                          c1cfe586675f3497ffab212e3180156dcaf2873707e0c89407712379e9ea1305

                                          SHA512

                                          87de23fdae7019c2e0af284cee9abdf922569d8348e831e09e0b0870dc775ddce0689adec74cb210b67421267ce02b0bf76d42e22b5d1b1524add326c900ca56

                                        • C:\Users\Admin\AppData\Local\Temp\XIQ15LoDrx.bat

                                          Filesize

                                          218B

                                          MD5

                                          ab60bfd53d045656c951321625df3ebd

                                          SHA1

                                          b28b0fac08d0fc4f00c2c359db42fa3c4912ae98

                                          SHA256

                                          06b6b5d0fcece1226012e997a721a285e384212acd1da44ab19ee5488687dc79

                                          SHA512

                                          4a888c5bf944b3d3a629748252c4f46fd70dc450a6af8cf8c98af7a3ea0f285154b5d1784bfd644d38f5e865b27646b6f663bd9a38a5e8c66ef2e885a5c29288

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wixfkv14.1ts.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\aJcBxrOCPY.bat

                                          Filesize

                                          218B

                                          MD5

                                          dc2cb0f9eba0fdeb60448b1b09dc8982

                                          SHA1

                                          5e0b362078ebea7b2c1e15d916fea9e9868425e7

                                          SHA256

                                          17978dd73429b7cacbfba559a14c02e67cde9fa69aec61f5372fe034b037da43

                                          SHA512

                                          89633d07cee1391654dd63afe89c0068dc3101fc34dcdad96a1ad7883c4d0f652f7582402045bc61dc9b8a009bf25d9f48871db71ebc48e981abee45305cf2a6

                                        • C:\Users\Admin\AppData\Local\Temp\eQ9EwglUAP.bat

                                          Filesize

                                          218B

                                          MD5

                                          e849ec1c126fdc185e03f58a3b880c62

                                          SHA1

                                          22b835b69331fe9838e226a6e2fafc7cb4302df3

                                          SHA256

                                          2a52733320aba840f93c785eb93d09d3d1bba06c0192e024540cc0f46e602e6c

                                          SHA512

                                          bdb35cf04449c28e38ec7bca7d3c2742151953febcef569fd5af0de5af2428a0106d54f5b774d1ff88a42e7eae30f3b4d6540e09645cb955f4e151d1a07236e8

                                        • C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat

                                          Filesize

                                          218B

                                          MD5

                                          7e1b17f0d5e8244e2cd93c25a981ad3c

                                          SHA1

                                          5539a9db6c795b0477b3c7e1e1cf5874c09d54b6

                                          SHA256

                                          88d4d288076a43756cc01473e1076cedaad4c1d5104e16765edcf5a6f555d85e

                                          SHA512

                                          b80bf4c0f3442a660fdf4f44d6c247730ffe4403858487d7dba15848e1e44788d28f21c98b68bc3af6eec953389933d876016a6e4ed7b7c5a06d9aa41ec1305a

                                        • C:\Users\Admin\AppData\Local\Temp\iIDKKqsGny.bat

                                          Filesize

                                          218B

                                          MD5

                                          7e4c447dbc11ce56f49edac3cd00d9f6

                                          SHA1

                                          3376c2f77ba170de5a85ede3cdfc45eb99bb4539

                                          SHA256

                                          b35a9f6e720608611bc7f1f48921ab28c82494d03ef94be8db670290b6e55611

                                          SHA512

                                          b70fd4fd23f08e9cf44c6b0dd4c4c791e2b744dd510aa4953c5fa315aaf961c274f9260d145ff5e64df0af011530ecdb302cbc3026ada23d58f117a59d70c24e

                                        • C:\Users\Admin\AppData\Local\Temp\n9GQh003RW.bat

                                          Filesize

                                          218B

                                          MD5

                                          478e2c107bf21b2de88d4da3bb267d98

                                          SHA1

                                          bd969e1f7aa954005a0e94cb99245fefdbf3b56f

                                          SHA256

                                          632a99f5712d42a93cc19e3cfb19b6d6f84e9b30c615777fa3b8848532376f97

                                          SHA512

                                          88dc05562d35c457aad37f24450761f6611fd1a1655bf62ce48c8172ce19e8d84165b3ced9d0dfc201a1b47dd7a8c0924d54f33bea99e13856afd107afee821c

                                        • C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat

                                          Filesize

                                          218B

                                          MD5

                                          e5228d5c27bd12d7dac94969304adb3f

                                          SHA1

                                          51d486e368192c715fe0f8fe775bad1e7673a084

                                          SHA256

                                          3a8ef5eea31e91921e50fb2e3dd3b8e7edc4ff57b360cb95fe17454ca194a9fd

                                          SHA512

                                          20c036adec8d051f4d4a9dfabcd5fbf25603e063027a099782592a9a368d50cf2cc988bbc6a18bc98bade9d3030ed2db6a53a5baa487562e7ee48c6b2c2cabc4

                                        • C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat

                                          Filesize

                                          218B

                                          MD5

                                          cdfa00bfc41524290d04bbbe49eeb6d2

                                          SHA1

                                          c5a2f4085094c4e386d751eb3ee79f335216415a

                                          SHA256

                                          77af1d6b0f26eb6f75206c7c1e5c0455f9847760e80f9680ea272f4139249930

                                          SHA512

                                          468feb0f776b8e11ab2236b21c188d7a9d0ffbbc2c0b5168576aaacb17467f51271ef53339a0bc93e251e04b13f2ef6d6ae57ca97c30012b19ae4173666d2879

                                        • C:\Users\Admin\AppData\Local\Temp\voEVGuhWUp.bat

                                          Filesize

                                          218B

                                          MD5

                                          e2c1372bcc5c5f8b551e7f62c9c13f61

                                          SHA1

                                          f9acdfae6db2e156007d26b32a075510914bb0b2

                                          SHA256

                                          aa686b8212fce64d171ed3ee9d105cfb105432314a5f980fb23797cdfca056e3

                                          SHA512

                                          54f6e3f5513a91531d898e704e82376f76c3f996f490cdc2104155ef1e3ec6af84b5dc78c3d625b7b1216f548c8fbac08c2254b4e4ab1b9ed86a0400765ad559

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/224-203-0x00000000016A0000-0x00000000016B2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/444-124-0x00000244A4910000-0x00000244A4B2C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/492-12-0x00007FFC0DC23000-0x00007FFC0DC25000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/492-13-0x0000000000620000-0x0000000000730000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/492-14-0x000000001B220000-0x000000001B232000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/492-15-0x000000001BA60000-0x000000001BA6C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/492-17-0x000000001BA70000-0x000000001BA7C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/492-16-0x000000001BA50000-0x000000001BA5C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1080-83-0x0000000002EC0000-0x0000000002ED2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1080-133-0x000000001C800000-0x000000001C9A9000-memory.dmp

                                          Filesize

                                          1.7MB

                                        • memory/1372-118-0x0000017FCD730000-0x0000017FCD94C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/1396-176-0x0000000001730000-0x0000000001742000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1712-183-0x0000000001340000-0x0000000001352000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1992-112-0x0000013B69550000-0x0000013B6976C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/2420-210-0x0000000001010000-0x0000000001022000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2728-108-0x000001FF7D530000-0x000001FF7D74C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/2728-46-0x000001FF7D4D0000-0x000001FF7D4F2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/3208-127-0x00000130FA950000-0x00000130FAB6C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/3344-190-0x0000000002910000-0x0000000002922000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4688-117-0x0000012E5B430000-0x0000012E5B64C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/4772-157-0x0000000002A40000-0x0000000002A52000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4972-144-0x0000000002240000-0x0000000002252000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4976-121-0x000001F67CC70000-0x000001F67CE8C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/5036-137-0x0000000003050000-0x0000000003062000-memory.dmp

                                          Filesize

                                          72KB