Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 21:22

General

  • Target

    JaffaCakes118_cb1321012aaf0cc017623305a80e835860d4134c58bb1fa2bdd8cdeb4a4b67b1.exe

  • Size

    1.3MB

  • MD5

    84630579c8a690fdf22aea8bba6f0485

  • SHA1

    e06223db90b361ab179b43815b7a99589cd0ed1f

  • SHA256

    cb1321012aaf0cc017623305a80e835860d4134c58bb1fa2bdd8cdeb4a4b67b1

  • SHA512

    7747c77cf3184d9eb5b3116e916c591d865a7b9c36b9c9f24550cf7811e0970db4f5b2b5396f207f263aefe29b9db4b44125cc6f55960712f1c83aebfc8103a5

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb1321012aaf0cc017623305a80e835860d4134c58bb1fa2bdd8cdeb4a4b67b1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb1321012aaf0cc017623305a80e835860d4134c58bb1fa2bdd8cdeb4a4b67b1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2332
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2240
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2716
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\ras\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3016
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\CrashReports\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:584
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2180
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2196
          • C:\Windows\SysWOW64\ras\smss.exe
            "C:\Windows\SysWOW64\ras\smss.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:288
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1920
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:876
                • C:\Windows\SysWOW64\ras\smss.exe
                  "C:\Windows\SysWOW64\ras\smss.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1564
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hANH4lx1y1.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2760
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:988
                      • C:\Windows\SysWOW64\ras\smss.exe
                        "C:\Windows\SysWOW64\ras\smss.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2756
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uugdhbmYnk.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1620
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:840
                            • C:\Windows\SysWOW64\ras\smss.exe
                              "C:\Windows\SysWOW64\ras\smss.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:812
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J6LEBq1ChC.bat"
                                12⤵
                                  PID:1808
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    13⤵
                                      PID:2704
                                    • C:\Windows\SysWOW64\ras\smss.exe
                                      "C:\Windows\SysWOW64\ras\smss.exe"
                                      13⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2688
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat"
                                        14⤵
                                          PID:1816
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            15⤵
                                              PID:1996
                                            • C:\Windows\SysWOW64\ras\smss.exe
                                              "C:\Windows\SysWOW64\ras\smss.exe"
                                              15⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2984
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat"
                                                16⤵
                                                  PID:2332
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    17⤵
                                                      PID:2288
                                                    • C:\Windows\SysWOW64\ras\smss.exe
                                                      "C:\Windows\SysWOW64\ras\smss.exe"
                                                      17⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2308
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yJyIm7wr5G.bat"
                                                        18⤵
                                                          PID:1432
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            19⤵
                                                              PID:864
                                                            • C:\Windows\SysWOW64\ras\smss.exe
                                                              "C:\Windows\SysWOW64\ras\smss.exe"
                                                              19⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1408
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQe7zIwqSA.bat"
                                                                20⤵
                                                                  PID:288
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    21⤵
                                                                      PID:1260
                                                                    • C:\Windows\SysWOW64\ras\smss.exe
                                                                      "C:\Windows\SysWOW64\ras\smss.exe"
                                                                      21⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3060
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\grdey4A1QM.bat"
                                                                        22⤵
                                                                          PID:1084
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            23⤵
                                                                              PID:2328
                                                                            • C:\Windows\SysWOW64\ras\smss.exe
                                                                              "C:\Windows\SysWOW64\ras\smss.exe"
                                                                              23⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1176
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\410ZzJtAuR.bat"
                                                                                24⤵
                                                                                  PID:1612
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    25⤵
                                                                                      PID:1332
                                                                                    • C:\Windows\SysWOW64\ras\smss.exe
                                                                                      "C:\Windows\SysWOW64\ras\smss.exe"
                                                                                      25⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1580
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oPL6j2OtN4.bat"
                                                                                        26⤵
                                                                                          PID:2408
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            27⤵
                                                                                              PID:768
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dwm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2788
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2784
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2624
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2652
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2236
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2292
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\explorer.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1332
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Libraries\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1340
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Libraries\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1580
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1876
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2156
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2016
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\SysWOW64\ras\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1816
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\SysWOW64\ras\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1512
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\SysWOW64\ras\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1944
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\CrashReports\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1160
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2848
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\CrashReports\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2020
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:832
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2484
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2840
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\wininit.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2148
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2228
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1648

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          602e66f7e53e58674fa712b765f5b04c

                                          SHA1

                                          0e8b7778a46e3d1bc4d9ec147effd1ec1de7182d

                                          SHA256

                                          1b54bc7149c463dc7d85137149754637f0b2869f7b99b824ee1767aa66e2e108

                                          SHA512

                                          c68ea0eefeb8e23f2383d39ce0579a9c6942a5d8e0feb901675c4946613fa458c1c95326ec28dd01f114f0726badb7b10aed955b4ce842bd555aad0ade28929d

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          0149b710743bdec7e7c5f57df74abff3

                                          SHA1

                                          185999a19394c883c2158b317ee5c37ee898aab9

                                          SHA256

                                          eb7d9df1d69d808e0ae2b6b208b6fb73bbe878056eaf0bcd8b6a2b786174b841

                                          SHA512

                                          f163aa4f014822e9535b12c4b273de0b111e0560169b6910581c9380597fe73ae3d37421629e0d86065a9893144b43ffa858bbdc76c13575c2befe67ccdb6a23

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          24977d30991379b8392ecd35b383bfde

                                          SHA1

                                          00ab2e93e23fc58bbdd36130786cd72396eea1e4

                                          SHA256

                                          1ef8254dbdccfa2d01b9be8fba70ff0a295d7bfc307c2a3a4caa5483c506bd9f

                                          SHA512

                                          1ec20f2360542466b73bcb8d998430ad51a0d679ad6812b12a460db727f935a141915b657ea7869a5e7e71098b704717fdedc6bfca72499cbc83153127393df5

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          23903ee0f400c3f86f8e93244c8b7251

                                          SHA1

                                          17ab77db047bf1bec36d0ea59ffebc1acff66f0b

                                          SHA256

                                          7e39b9baddfbc45fa95c13b3039cf186a4f2dec1b4f1ebcbd72a35af6fa15d22

                                          SHA512

                                          7a44c309b1781c7851f8d1f191fc89fb591824b62bfec67b72983bdf4b439da8c413e757a5e799c153ab92241d416829ae7605d06631fc6118d2057a3a0aeb89

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          eca1d2ffc8f47fd3b7ede36e2edf1e83

                                          SHA1

                                          450f32bcb303a4f12dd7f5b2724c2d88cf7f1a6c

                                          SHA256

                                          b832d9512a0cfcca04811796b04fc47c4c6cc30a9d9b67e547365d8287b1556b

                                          SHA512

                                          86692364d176168efc4c5065a115f22fe8b1945171f0f27088e6ae5de39f1a18792fc845e8c1fe480ea8e524689a0a40d1eaffcbb339dd16d7a4ad15d6972f50

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          4845fed070198e0f048151e12579c41b

                                          SHA1

                                          4ebf508a7f4d814e207669cb6fa48810b917649e

                                          SHA256

                                          f7fc0a3a6629abe2fbda6d29df9b4e3ee3860cfb0eb4b1ef02ec8ca0719fa0f1

                                          SHA512

                                          3cb82708d5e95e1b501fb9775c5ea8e4f84ebc3e13ea7fae82f86ce95a62837f15c4864646f6e8bf5376201c4575c87c8f2bc74f430c6a549405ccbdb6d66723

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          a904391a2cd8275d7f1a7ca8d3c567fe

                                          SHA1

                                          0b744fb26bdf5723e692247b7de06105f0704b47

                                          SHA256

                                          f109d4782a5d05f5b6c0d4e0261bdc49c04ec9e0d051c4d5b13459d744ebd360

                                          SHA512

                                          7d4f4af5788a5dbd6be8cfa9498e738141f0b92a0ef2e3b80585d37030e9c84c205b94dcb419640d6f34c490e14afd3f4f48adf7fffa146183c8c0f94b7b7fc3

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          0387e42be830e2233e1852680285fc50

                                          SHA1

                                          5823922c923d42cb5116f955641bdae671bf0761

                                          SHA256

                                          9414e15ebe0ac0fa3ea40e6fce5d94e84c65561eb3b714d844ecc738c8c2f75e

                                          SHA512

                                          4a4028bec5e0d59e7b7e654f3e8638f83794ea346b0be4793b0ce244f75e4b6475334ed874b6aa453c67ee8a31a7d99b3f4bf158a9345aeca2f52f8adf6ddc74

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          ba60d86dd49660484c600d2944769063

                                          SHA1

                                          675ef03a5b2beb0181f0ea0289bcbb3f3028c4d4

                                          SHA256

                                          6cecf47bd005cfe0285ad448c8afd84e8e65a844bf7e3ee45deef47cf86ba56b

                                          SHA512

                                          d2830294c0815d5face8250b173e3be1f610fdce7265a5f0728dc8a4d1cef65c1b2aa05df7d5016c0529fca2c51206010b4b386654044092138a6242e2d2584b

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          104d8a4fcfba3634ec1d4a155cd8e829

                                          SHA1

                                          aad72649bc78c96c52cea3324ca1f4061ba4189c

                                          SHA256

                                          806833b87a4e9e4a1a096259e933c018793301a6ee73498f04bece0cd526dab2

                                          SHA512

                                          31ac69535a017d03c5fa09413e8ded398ca78ceb34c1f47ecd2d5cffc2036b34c03bf63a0bef30c48596e4744ab2743b85603e5f90774b21e10c53f08f039b65

                                        • C:\Users\Admin\AppData\Local\Temp\410ZzJtAuR.bat

                                          Filesize

                                          197B

                                          MD5

                                          526226efda3204f40f25e77dee16d045

                                          SHA1

                                          282d3e76e2849a08b483f4054afb943922a42bec

                                          SHA256

                                          bccc87fb290d392fd9edf7e7e3100e2a8ae42dd452ad2155628510049bf529e0

                                          SHA512

                                          6565966d7dee886d095243368dcb3c599ba955b038863726a0e5d6beeff2c76e9a8e38a246a5da1e0aad73870693976dbee0025507633e8c1d3d83d308137e91

                                        • C:\Users\Admin\AppData\Local\Temp\CabED7C.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\J6LEBq1ChC.bat

                                          Filesize

                                          197B

                                          MD5

                                          a4dabe3c990428606503f26b2e186404

                                          SHA1

                                          c169e4a1cbf16458b4c82aa6b436ec4b6f3bab78

                                          SHA256

                                          faa226efd26bcdf0bdaccd005c4ef2792f8750dcf2696d5fcac60cb77d293bbd

                                          SHA512

                                          8438cfa611204b014219e19736668190e401e3260ccda7db668f96f599a754d825e13f415c76c18ae70e25846f4e011c4aafbf4fe55339148c2af0f14694486c

                                        • C:\Users\Admin\AppData\Local\Temp\TarED9F.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\grdey4A1QM.bat

                                          Filesize

                                          197B

                                          MD5

                                          c052016c355ebcb3b91ec00edc644709

                                          SHA1

                                          16345d731ee239808ba0e29d482b30509a7d4b13

                                          SHA256

                                          e0f9fd68b0e44aa1f8e72ab80b8087a37db932364faded1986a1288c8227e808

                                          SHA512

                                          7716fbe3f8e7b4e457277385eacaae95d710a7535a7dee9c605a6c33c86f4204893642c59084d37c95c8a6e7fa6b448b05d44879311ba6fbe9c8dc837351af5d

                                        • C:\Users\Admin\AppData\Local\Temp\hANH4lx1y1.bat

                                          Filesize

                                          197B

                                          MD5

                                          c0d300594ef97d154958c3d178c349b5

                                          SHA1

                                          ffa00a23ba51f4d26251517c30d93ab50b3c6016

                                          SHA256

                                          ba5dc948287067f75f8cfdc100e7191f52ad45c76640863148fdb271293735cd

                                          SHA512

                                          06fc189079005967dc883e4da7884d078ec1d8143f9ce52810dd8626779d60c6da76ff002e3fa9cdc449e070f7db1cd7a4f89506df632c6cff4ae5b33c026eab

                                        • C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat

                                          Filesize

                                          197B

                                          MD5

                                          9db602301e4cd84bdce54bcc08955f07

                                          SHA1

                                          53deb8a86c1fa9dcb28a816cf51f97a6ba31939c

                                          SHA256

                                          67a74e62bf09159cdf5f4172655b32365490ed7560d35ecfcf44b193fd74484f

                                          SHA512

                                          d665c1801516f834d38d89a6e92c30037dd6800e9ce677795ec3a7d660a4b18ad21d10414ac2ce12ac3ca0a6fbe7a83c29cc226bca84dc7476742b8cbdc6d847

                                        • C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat

                                          Filesize

                                          197B

                                          MD5

                                          01f842e585e21492024c6b9de11ee0b9

                                          SHA1

                                          3c4bb6fcd117b9f5cb7ea487a0890282a11f212d

                                          SHA256

                                          11f5fd57fc3a26ec3ae364a6e617cbe95557668aa12811aad8c56f74906aabe9

                                          SHA512

                                          d3a9bea1bf517410938b55f93d4aff038a7abd70d935c0ccf40dd4b232c254b4b7727170bc64542ef81a5308690932435c04dec69da001b13f93e7ad90101610

                                        • C:\Users\Admin\AppData\Local\Temp\mQe7zIwqSA.bat

                                          Filesize

                                          197B

                                          MD5

                                          6efbad5fac3bccd046691ce7845d76ce

                                          SHA1

                                          56a450a38dfda8c1fe0fe9c9e3f46f44b6148466

                                          SHA256

                                          02bd7d6234c88736b84c1cb3ce48be1c9c736a698f4b53d0bf6b86e55fd94db3

                                          SHA512

                                          213a9d6c404c72d03974c9e400a8366a03fff03129c2d53d6bd74be46adf09b0012b1e2043d5286c85843ee98e05cb2d3a017c810cfaf3421ffcc510b86a8935

                                        • C:\Users\Admin\AppData\Local\Temp\oPL6j2OtN4.bat

                                          Filesize

                                          197B

                                          MD5

                                          59c69a64d42702e4faffa5d5699180e0

                                          SHA1

                                          f112d8d81618874fc6b4ee0c40698f3ac78b5770

                                          SHA256

                                          cb5b91c99b19876085076bafca8f3245058f0aa75e64606f0d49cfbc2e099215

                                          SHA512

                                          6292c86c65fdbe908e352ad382170a97d1563d2109ce02fddf5b26ad75740dec975fd61f2538aa6b7e54b4713aef6197d1adf9c7f813e15853d794e349b3f71c

                                        • C:\Users\Admin\AppData\Local\Temp\tA3KztjMoN.bat

                                          Filesize

                                          197B

                                          MD5

                                          08a2ee560c1a0c07b64926c7596da15c

                                          SHA1

                                          6e95825d068a71da1ab2497eba12d1ff76fcdf0a

                                          SHA256

                                          056ae2185eeaf027bc8121b28f3345464d94e8bc53c34d008fd9268b1ed34b46

                                          SHA512

                                          e1d5605e91ff27449b063302f1c6f05c2b8f86d15387f14beff2fc01e43a0293c57188a3f6b4197ea96abab7baa57eb02d99c58677fa6b39cf73b77481e1288c

                                        • C:\Users\Admin\AppData\Local\Temp\uugdhbmYnk.bat

                                          Filesize

                                          197B

                                          MD5

                                          cb681c3c85500eb36ba066c39224d8cb

                                          SHA1

                                          f01ff2565c01a9cbcd575ac903422f0b1c744d89

                                          SHA256

                                          6c4cb02a31eb4f19817e4b3409d7ccda06518bda3bbd9f1e2dde621317d6bed4

                                          SHA512

                                          010d87e3bef2e9c45746e9715d5d36e45074e3983a23b08de21b5b5683a59e8ddb69b2d97fe3b5ff1d572a1191378fdc33ee568712ef4a97da6cf070bd18fe26

                                        • C:\Users\Admin\AppData\Local\Temp\yJyIm7wr5G.bat

                                          Filesize

                                          197B

                                          MD5

                                          fa329a9734e66bad70731637fcc06512

                                          SHA1

                                          74dd03bd67ee4d826c773776446e0d64216206bd

                                          SHA256

                                          195988e73cc384045a1c17db3cbe884e0ec6bc295f9049928fcde0fc567b0cca

                                          SHA512

                                          11bb6d04963afdb6206e8a052f0b7bfb857f2b060b2416c0452e5accbec4ecb3866120f222eb0143ca9dec6942f1983fe415bb8700c1597612f6500815f3db3e

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          7ea4e223f6dc15e5024e89df938cccee

                                          SHA1

                                          f8d8db84984a09e78c1742cb75df657a5c1c2487

                                          SHA256

                                          3744b0caabee642c096f697a4731720003f4a02bb95ce705ed47c65c9858ebda

                                          SHA512

                                          ecbb492fa0655230139c4e41635888934a06b1153c305701883924594bc6a5225b2f76c66994bce9ae11c27d58202bfe4869f6e42283d10965542602204095db

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/288-61-0x0000000001090000-0x00000000011A0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/812-266-0x0000000001070000-0x0000000001180000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1564-145-0x0000000000010000-0x0000000000120000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1564-146-0x0000000000460000-0x0000000000472000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1580-681-0x0000000000150000-0x0000000000162000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2716-48-0x0000000002330000-0x0000000002338000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2716-47-0x000000001B5A0000-0x000000001B882000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/2756-206-0x0000000000C10000-0x0000000000D20000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2884-16-0x0000000000560000-0x000000000056C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2884-14-0x0000000000550000-0x0000000000562000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2884-13-0x00000000001B0000-0x00000000002C0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2884-15-0x0000000000570000-0x000000000057C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2884-17-0x0000000000580000-0x000000000058C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3060-562-0x00000000010A0000-0x00000000011B0000-memory.dmp

                                          Filesize

                                          1.1MB