Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 00:19

General

  • Target

    JaffaCakes118_60040d8d4fc258b6013d826c8eed088e94729553f6744354fba14d4397a3f963.exe

  • Size

    1.3MB

  • MD5

    bf59108afe05dacf1d5b11d5833ebcf2

  • SHA1

    8d18a632ba5027716d6c53ec004edd3c30885ba0

  • SHA256

    60040d8d4fc258b6013d826c8eed088e94729553f6744354fba14d4397a3f963

  • SHA512

    2149001d04e0a2aefd4555fe0c2fcb7f7be40ed25d37113aa1026a031cc9ca0ed1a66ba29c2b55cd8c6651409980a2fecb9517460a77484a76fad881a536caa7

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60040d8d4fc258b6013d826c8eed088e94729553f6744354fba14d4397a3f963.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60040d8d4fc258b6013d826c8eed088e94729553f6744354fba14d4397a3f963.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2208
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\de-DE\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1052
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1724
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\CrashReports\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1184
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:792
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:236
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1572
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1752
          • C:\Windows\Migration\WTR\sppsvc.exe
            "C:\Windows\Migration\WTR\sppsvc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2132
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zi4n06VBpB.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1480
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2500
                • C:\Windows\Migration\WTR\sppsvc.exe
                  "C:\Windows\Migration\WTR\sppsvc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2236
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wzkVYe0vvu.bat"
                    8⤵
                      PID:868
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        9⤵
                          PID:2484
                        • C:\Windows\Migration\WTR\sppsvc.exe
                          "C:\Windows\Migration\WTR\sppsvc.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2136
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UxOjVeUiuv.bat"
                            10⤵
                              PID:2476
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                11⤵
                                  PID:2128
                                • C:\Windows\Migration\WTR\sppsvc.exe
                                  "C:\Windows\Migration\WTR\sppsvc.exe"
                                  11⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1844
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LZh5ueQJla.bat"
                                    12⤵
                                      PID:2640
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        13⤵
                                          PID:3036
                                        • C:\Windows\Migration\WTR\sppsvc.exe
                                          "C:\Windows\Migration\WTR\sppsvc.exe"
                                          13⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:568
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"
                                            14⤵
                                              PID:2424
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                15⤵
                                                  PID:3068
                                                • C:\Windows\Migration\WTR\sppsvc.exe
                                                  "C:\Windows\Migration\WTR\sppsvc.exe"
                                                  15⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1968
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kOAwrWovpT.bat"
                                                    16⤵
                                                      PID:1204
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        17⤵
                                                          PID:320
                                                        • C:\Windows\Migration\WTR\sppsvc.exe
                                                          "C:\Windows\Migration\WTR\sppsvc.exe"
                                                          17⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2856
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n7UEJyIAjk.bat"
                                                            18⤵
                                                              PID:2840
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                19⤵
                                                                  PID:2708
                                                                • C:\Windows\Migration\WTR\sppsvc.exe
                                                                  "C:\Windows\Migration\WTR\sppsvc.exe"
                                                                  19⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2640
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0uTXzTWsAa.bat"
                                                                    20⤵
                                                                      PID:2168
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        21⤵
                                                                          PID:2372
                                                                        • C:\Windows\Migration\WTR\sppsvc.exe
                                                                          "C:\Windows\Migration\WTR\sppsvc.exe"
                                                                          21⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:568
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat"
                                                                            22⤵
                                                                              PID:1752
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                23⤵
                                                                                  PID:2700
                                                                                • C:\Windows\Migration\WTR\sppsvc.exe
                                                                                  "C:\Windows\Migration\WTR\sppsvc.exe"
                                                                                  23⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2084
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Windows\Migration\WTR\sppsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2820
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2648
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2256
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\winlogon.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2928
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\winlogon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:868
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\winlogon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2380
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2024
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1172
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1532
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2816
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3028
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2340
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2108
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3032
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2120
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Uninstall Information\lsass.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2516
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2420
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Uninstall Information\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1176
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:612
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1776
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2260
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Downloads\wininit.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2200
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\Downloads\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2228
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Downloads\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:396
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\services.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2272
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2424
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1076
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:560
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1388
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2428

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      999fb4fd9de6f495eac0b24ec8a4094c

                                      SHA1

                                      093c75eb81dafd138d35cda782b869ac71957af4

                                      SHA256

                                      46044157da526d4bed9b6dd8775771ce4aafd5485e6a99e6fb153a364a018cc1

                                      SHA512

                                      5cb71c556c6e6681a77350d4b50d90344eb5c309fa4abb8051acc4cb12860266e84e64775f27bfbb0c84e9489d47f3c87af613902c8f771c19d7c44fd653bad6

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      dcf0e8b1797415cda8355d1ac67944ae

                                      SHA1

                                      cb64abf3649315b343555db3880be1da32de8c26

                                      SHA256

                                      63e5b16f17c0f0691ce6536ecd4dc5c1f26d855798749608432f77abe7d72205

                                      SHA512

                                      bf86d666842cd10648b759abf06a3642a4d589ca46a69dd3cee270ec75637dadb99d0a4343968ad00daa5ec6a3c612bed052e6c660bc5b62413b35688c525873

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      f638e8c86f8564dd09eda8309b485361

                                      SHA1

                                      f347d819cf731f7124064bfee209c903d9efd184

                                      SHA256

                                      e09e992a5465dfe968cb0b4959ef3c9d4448a890b08ef40cf2e83d260d135996

                                      SHA512

                                      7a397524b319acb941942e36ea21824c99951a7ff34d8d744f75b72338d2861723b653a6dc03ec87c7425b45a07446aba536b56f0f7ed34791c57b5925994915

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      2c34d41da271dc495f3ffbe9b1dfe84b

                                      SHA1

                                      328dc546280f38be2023bc6f5a93255c66638977

                                      SHA256

                                      472e48b133f94ef00a493f1ba39f6fb607601a3daa38e1dbaab1736091287b2b

                                      SHA512

                                      8fda8baf28121984eaf0670e198e46e57ce9acd10e355583cde6665db6773f0e008adcaa7874fd883702f42ddcd9a21d7f08ee2badac6b08a1fd9f783db0ecc7

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      a9efe1a7f1f58a6ee3bcd7d08da9dc4f

                                      SHA1

                                      b0c0688f0f0c936b0b59000a672d83da19d28b53

                                      SHA256

                                      3625ad0b79636db0a5680f5f506b9dac4c0376409cfe9e4148dd1de1d3a4d1e9

                                      SHA512

                                      d58859e8cc790d246a6822a9d1f8fc11a4f4df1045e9dd262f1b76e0ed777b40b7ab3caf05a3f369951e2f108b8cea8cae5f65cf7e2f6aefbbdcfd848cb97c8e

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      279d87a3ca86c657eafebfe79c2ce95b

                                      SHA1

                                      25f0b978df55d048e61fcf1482e96fecbb2d3f51

                                      SHA256

                                      84a69502d965329d099ddc65c1a4c83083170c17da45ddcdb97c72883cd07a11

                                      SHA512

                                      9b231511575679cf0631db563c275b03497ac6510d69358cb222d990fb53bfdaa48cb285cda3347c2500cfc4ab2dd7b0a556327ad7d30e7f2412474f4209d41a

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      5aea54de4eeb22432e7a25b677bc3c8a

                                      SHA1

                                      8556836ef7eb467975712037d38a35c4e3b8d135

                                      SHA256

                                      34ec58f9458510e7c7296cdb862c5ed51c2a5929435b651dd2c9ce80973b725e

                                      SHA512

                                      4735454b5e615efae112aea95b448c64ec699f63bee02e43a5355f3a1f18debc10682b787457ce31b688c41133c5c59b77dd2b3c8c523cbae3a29d292e26862e

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      f2939b4b65c5b55bfcceb3b78007ff75

                                      SHA1

                                      0abef65413c8d4e583861c740e8ab75ba7565baa

                                      SHA256

                                      636fca638a48a529f5d35651fd44f50118d47ebe347dc68390eb51516169606a

                                      SHA512

                                      d7bc577638be3541dc2353e17732b768f84f1bb54b210f15ebc1f9562baaa05499bb588926719b8bd9aafb4c6afb55cacf3f0aa797c24fa40e631a2fd949e561

                                    • C:\Users\Admin\AppData\Local\Temp\0uTXzTWsAa.bat

                                      Filesize

                                      200B

                                      MD5

                                      65b736aed6b938679bfa50ac5786b273

                                      SHA1

                                      ce59407535170fa62fb0fdfe300f30dec8029db3

                                      SHA256

                                      789fa68699ce78bd1a1ed25aa1a5e3357f04c0a65a4da3fe2307caaa332aacd2

                                      SHA512

                                      b7fabfb0466a6a75c0ee15d26fc40348ab804f9614b93234cd49e360c12fa76104946353048969d3a1d10bdbb5580b6853ab5c45a8a597b41bc7a5f3ab21edc8

                                    • C:\Users\Admin\AppData\Local\Temp\Cab1A37.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\LZh5ueQJla.bat

                                      Filesize

                                      200B

                                      MD5

                                      8469ec05e54e16f5c0688799ef91d34f

                                      SHA1

                                      55f949c34ff1ed943a3a078b86e597c2b4986f0b

                                      SHA256

                                      3e996baf9ece2bb3fecceb896791ce29d5ee06036de9e254091b38e6678726a1

                                      SHA512

                                      bf2d34f137de2450d81be6ceea0c6c9a5b9c57e93c666f950ce7b53a259e03f892245f04bfdb5d7fe6271a61bba52062399263c84983102ced61a51117dc1a15

                                    • C:\Users\Admin\AppData\Local\Temp\Tar1BFE.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\UxOjVeUiuv.bat

                                      Filesize

                                      200B

                                      MD5

                                      ae86a803b59653e7bafce98dcb1cd02e

                                      SHA1

                                      a5624b885e4a53b3942dd224ac747a81c8d09943

                                      SHA256

                                      4bca23006f264ad75eb15f1cbfc0eee613e0b3ae8eb67dd166153f6464e82ead

                                      SHA512

                                      20282b60e0869ed861ac0fe49887623ce2a83735057f920b412537690934c2b276108ad2e9c21652621b8fd0a8765e2e151d546603cadbc35cc5a1855c533a63

                                    • C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat

                                      Filesize

                                      200B

                                      MD5

                                      61724ea1e291eed884d42d49cabcb0a8

                                      SHA1

                                      9bddccb5671f3c0d85ac342a9294ab0dfa6f4aaa

                                      SHA256

                                      d7fae971d29dddc36f4e61917ff1950b473a94614710247cd6e25a4b8e40417c

                                      SHA512

                                      6837b1e52298a3b4cc32fffcdda3cf994c869556a95462c5c30cebd3a1c6caa333cefca2b12d835055edb657d7412b8f067e74b79655b0c8db3e771938507586

                                    • C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat

                                      Filesize

                                      200B

                                      MD5

                                      e1103af09b72bbb527277f9f3b97f81c

                                      SHA1

                                      abcd17a4f37bdad4f0b7a4c47d43e25d3550919b

                                      SHA256

                                      2a1c438661cebb397a73469381a3d27fb9a3b6d50f443175efbbaa93e3bbc942

                                      SHA512

                                      82dab3fea06cd2f6258369b097d2e473699dd3065a54befb6456f72aa43cebd475837397cbc3a099ab7e55fcd0b54e0d388905af8449d26548a02db380098b43

                                    • C:\Users\Admin\AppData\Local\Temp\kOAwrWovpT.bat

                                      Filesize

                                      200B

                                      MD5

                                      0cf24f4f5918f72b57e22829785be637

                                      SHA1

                                      3b845bea8fea6db13918bca34af17eb0a210190a

                                      SHA256

                                      5a8dd6c6da71bb3e53714e6d22404786d3ededf3874a645c3912c5a886e843cc

                                      SHA512

                                      6513c5710a2e91273db03dae7918d085f568e3bf528b1b42cb58f5e60123ca0f27f7ebff35128d693a7fae3e2c37c4394ab1cc9994a76cf0fa8310dfdfcacccf

                                    • C:\Users\Admin\AppData\Local\Temp\n7UEJyIAjk.bat

                                      Filesize

                                      200B

                                      MD5

                                      2a319758369f297f7f37753491872e50

                                      SHA1

                                      1e3f843bda04e0e220b8a0cb1d458431a34e8219

                                      SHA256

                                      9ffcc282cd5274234c8b3c5b1ae80b567f96fa55d5526faebfe7a9f60d5206ea

                                      SHA512

                                      67bc2eedd84e2492e4f8dfb9b8481d4ba45666bfb5c233a462ad7760381f091f5370af91b83f2653e68912f70a9b32dc405c687da8259e8005f9731edcaf88b8

                                    • C:\Users\Admin\AppData\Local\Temp\wzkVYe0vvu.bat

                                      Filesize

                                      200B

                                      MD5

                                      003d24edc6fa4c694cade809b15823c3

                                      SHA1

                                      5a141099d8a67d0ca3140bfeb5f7f50cd83d480f

                                      SHA256

                                      3e29a1f2855e3ec50a30def997247f63f61732e70d2b8dc296275c8b87cb07bd

                                      SHA512

                                      41f5408bb546187c46584c14aace5c7cbb08858d4f7558a919cd4a61347850bf8a1303e47d4cc0e5d0092f7465aae9ff0a607b33e191f28b27f0d861b6a2e8c7

                                    • C:\Users\Admin\AppData\Local\Temp\zi4n06VBpB.bat

                                      Filesize

                                      200B

                                      MD5

                                      262602650d5a3290a95b65fb358aff4e

                                      SHA1

                                      cd568199e0ce97fa5f867dcccaf90369f3b69191

                                      SHA256

                                      6d2cf48a235b7114a89ca35b5eabe06a98a875351efdd14e05362f853958b1a6

                                      SHA512

                                      48e3c688447d29240538c2fc5b1eca7b82448610f29d83da4ccbb02af342483c0dc14242d2f8ac04ae4e857918a6fc513b934a79d2dba6b278d297af38253a69

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      108b1221c119669667796312f4ee47ae

                                      SHA1

                                      40373552fdbce745f734a503a8d99d085e1c9a0c

                                      SHA256

                                      963c36274d2ae806c3897fcb3f647133389668a63fc18aa73220d54d65b9d308

                                      SHA512

                                      b8edf6de2153495c8d0516106a932b40cde63899a32222341ac4fefa3ba20f62164e86340429d9e86f0b1bf04027cb9af7a54b2422cae7909aafa5385392293a

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • memory/568-337-0x00000000003C0000-0x00000000004D0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/568-338-0x0000000000250000-0x0000000000262000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1968-398-0x0000000001130000-0x0000000001240000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2132-81-0x0000000000250000-0x0000000000262000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2132-55-0x00000000011D0000-0x00000000012E0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2208-54-0x0000000002520000-0x0000000002528000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2480-52-0x000000001B180000-0x000000001B462000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/2756-15-0x0000000000C00000-0x0000000000C0C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2756-13-0x00000000012F0000-0x0000000001400000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2756-14-0x00000000002D0000-0x00000000002E2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2756-17-0x00000000009A0000-0x00000000009AC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2756-16-0x0000000000990000-0x000000000099C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2856-458-0x00000000012C0000-0x00000000013D0000-memory.dmp

                                      Filesize

                                      1.1MB