Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 00:19

General

  • Target

    JaffaCakes118_60040d8d4fc258b6013d826c8eed088e94729553f6744354fba14d4397a3f963.exe

  • Size

    1.3MB

  • MD5

    bf59108afe05dacf1d5b11d5833ebcf2

  • SHA1

    8d18a632ba5027716d6c53ec004edd3c30885ba0

  • SHA256

    60040d8d4fc258b6013d826c8eed088e94729553f6744354fba14d4397a3f963

  • SHA512

    2149001d04e0a2aefd4555fe0c2fcb7f7be40ed25d37113aa1026a031cc9ca0ed1a66ba29c2b55cd8c6651409980a2fecb9517460a77484a76fad881a536caa7

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60040d8d4fc258b6013d826c8eed088e94729553f6744354fba14d4397a3f963.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60040d8d4fc258b6013d826c8eed088e94729553f6744354fba14d4397a3f963.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5080
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4312
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3520
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1208
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\de-DE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2204
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3960
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1084
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3720
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3004
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NSYlrSDHvc.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3996
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1844
              • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2028
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3244
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3752
                    • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                      "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2588
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1JZ2DT5CuV.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4420
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3300
                          • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                            "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2172
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2648
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4344
                                • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                  "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4884
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2900
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:1388
                                      • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                        "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1372
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4972
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4348
                                            • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                              "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2204
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1080
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:2944
                                                  • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                                    "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:116
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat"
                                                      19⤵
                                                        PID:212
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:2020
                                                          • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                                            "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1124
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"
                                                              21⤵
                                                                PID:540
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:2792
                                                                  • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                                                    "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1872
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat"
                                                                      23⤵
                                                                        PID:4492
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:4016
                                                                          • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                                                            "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1988
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"
                                                                              25⤵
                                                                                PID:4344
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:3784
                                                                                  • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                                                                    "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4700
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"
                                                                                      27⤵
                                                                                        PID:1388
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:4468
                                                                                          • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                                                                            "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                                                                            28⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4780
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat"
                                                                                              29⤵
                                                                                                PID:1624
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  30⤵
                                                                                                    PID:1504
                                                                                                  • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                                                                                    "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                                                                                    30⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2204
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NADK710Kqv.bat"
                                                                                                      31⤵
                                                                                                        PID:2444
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          32⤵
                                                                                                            PID:3108
                                                                                                          • C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe
                                                                                                            "C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe"
                                                                                                            32⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2028
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1696
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3684
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:32
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\de-DE\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4976
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\de-DE\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4844
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\de-DE\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2396
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\taskhostw.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1776
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\taskhostw.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2020
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\taskhostw.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3752
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:856
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3740
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4572
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\TAPI\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4564
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\TAPI\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1860
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3656
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2432
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2620
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2124

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\StartMenuExperienceHost.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              baf55b95da4a601229647f25dad12878

                                              SHA1

                                              abc16954ebfd213733c4493fc1910164d825cac8

                                              SHA256

                                              ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                              SHA512

                                              24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              d28a889fd956d5cb3accfbaf1143eb6f

                                              SHA1

                                              157ba54b365341f8ff06707d996b3635da8446f7

                                              SHA256

                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                              SHA512

                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              77d622bb1a5b250869a3238b9bc1402b

                                              SHA1

                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                              SHA256

                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                              SHA512

                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              62623d22bd9e037191765d5083ce16a3

                                              SHA1

                                              4a07da6872672f715a4780513d95ed8ddeefd259

                                              SHA256

                                              95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                              SHA512

                                              9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                            • C:\Users\Admin\AppData\Local\Temp\1JZ2DT5CuV.bat

                                              Filesize

                                              227B

                                              MD5

                                              b7b5656444fd87258e5f3d9bcd8c2205

                                              SHA1

                                              b1f920e1a2d335586a353768f19e074d5428a679

                                              SHA256

                                              0a7ae4d8095f2e4efd982fccdb3213182b2b7b6dff52e081ccf710206e9f6f06

                                              SHA512

                                              0dcbc4aa23225b09f4b24a7dfc63c26f371df13108820b5e05abd647e20c35cc7c373452496f01ccbc46891fcb107c07afad6ff38536b9885de914f6bbfab212

                                            • C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat

                                              Filesize

                                              227B

                                              MD5

                                              1745afc43d3f1298836695a298b5589f

                                              SHA1

                                              e8b4650b71291679c4643fca44d849b52d1dc54d

                                              SHA256

                                              0a71478ae0f9cb144c94e34bd519cff9d264022f465ecd7104b57273ea2095a8

                                              SHA512

                                              1031ff64b1b15600fe6473e3a7396c2bad03b8646ad9a2d68bf4cf80f7631fbfc600f4cad255957f865c1190bc1b55a0fc8833f5defc9f7eaf4ddee5fd419d4a

                                            • C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat

                                              Filesize

                                              227B

                                              MD5

                                              b08e409d38cab62c83513d81c29a7ced

                                              SHA1

                                              58d51002969804e3e4df01ade3099d094278a005

                                              SHA256

                                              901de1d66691d1028c59e83b9fd9d91f15f90c9b0954412d6ce9cc61bf0d71b2

                                              SHA512

                                              171dac6bcba6aefaab9e8ed955e56f0a33dd07b558ae17c816189f1729e00ffb62bb931110d67d1b274834d44ed107333871dce24179bc406f6830117aa9615a

                                            • C:\Users\Admin\AppData\Local\Temp\NADK710Kqv.bat

                                              Filesize

                                              227B

                                              MD5

                                              40901b9fc24baa67a2ff06c1f0da2ec3

                                              SHA1

                                              0fc4d928e410dffe61a372ed88d60a4c498799b7

                                              SHA256

                                              a293242bcbcd62f46f12002da5ed459ddd7c538abd8d6a708baca94d72b18e74

                                              SHA512

                                              f5aba803da1bfb8cb885896e0c038095ee2ae7b75941fba8469819e5faa6911450938023c962dfd401f6b189b6bccdcb7188e159a8da40d0cc67b2f07b41f5fb

                                            • C:\Users\Admin\AppData\Local\Temp\NSYlrSDHvc.bat

                                              Filesize

                                              227B

                                              MD5

                                              0cf59b83a4313a1b25c6b514197abaf9

                                              SHA1

                                              7c7b17c3c758d072725cc83e65100942231c37f0

                                              SHA256

                                              bb795ca700f801e65b0527a8f9e33214e5a682c95b3151c949498b314c760064

                                              SHA512

                                              b5bf6734a442f24904783be88bd9c8ada672fa4d61071e2c1f686147e566860727f34657cd4f14705815b837c0643d6f8b43a82dfa56399d1b6e5fcbf62f580c

                                            • C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat

                                              Filesize

                                              227B

                                              MD5

                                              ca2c11221c1795341a8931c59521cfe0

                                              SHA1

                                              491ab7c80a8496fe23eeb10d9cbb56895ab83fb5

                                              SHA256

                                              bd0fd65ec5c46563cbe5f34f6ed707ed4d8bb829ff11ef4e0daa15dd6ced9d84

                                              SHA512

                                              61cf8729ad37afe592b0cba01092e92a86a511dcaee0ae617d138ccf2137420142e5625c451a12ef55d6f6cc9dc607428d16b314664b825e75b9d2a64fe32514

                                            • C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat

                                              Filesize

                                              227B

                                              MD5

                                              de3d95f5488a40211232bb100fef00be

                                              SHA1

                                              70b6f49655acbc98873ddb9911e4c396ef6378df

                                              SHA256

                                              95684976acfae6282ad6778cd28b961c58c2f3f613f71f06db1bb0c16b4d373b

                                              SHA512

                                              baffca6cc91ffdd5700f8ee6914ee01cd644a53b43ecd961e7229950e99548154c3e614e7ca62b1ddc20ec7830905b7726661f561b991697bfa49c95069c3814

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jzkoufdu.evy.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\dhQfvaPZ4N.bat

                                              Filesize

                                              227B

                                              MD5

                                              61c40691b77deaadc055d333ca575ad4

                                              SHA1

                                              d3d7b2d37c06b58b6225655204d0be2f7d59ed78

                                              SHA256

                                              622c7f87f4599b5edd05a2b7d3a509e7ac4207613501ed522f14b87ee5f38caf

                                              SHA512

                                              e8d016d8a043f35bd4082c7b154fd486d69077b2efa86fbeae435d4116caca3ca1c20520213478a910d060da1a727fbddc45dd41b013d13f276d13949ef3338f

                                            • C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat

                                              Filesize

                                              227B

                                              MD5

                                              87e2d8cb9bdbb719d7773bcfffe6559c

                                              SHA1

                                              2248d5e51699c8aaf566fcf3815c7d70b02ded20

                                              SHA256

                                              a785050ef87bf15ddbe549a894ed00924cfcc975167329e49d338a343c5a25b2

                                              SHA512

                                              0ac916fbf7f58304455896120c7cc2900d3f69862a22373586b1878f76a7ae98b02fa78d2805b1d504e05a30dff5b69d7f2627b5958558ba422a006b5a427714

                                            • C:\Users\Admin\AppData\Local\Temp\onYrHPGvDe.bat

                                              Filesize

                                              227B

                                              MD5

                                              de35b368b5a92408bd38113d46f1af01

                                              SHA1

                                              4b995427f5584f15dd7a4e1eb0bee8fb33fd7a4c

                                              SHA256

                                              5394e4bd29d4db8301d12e03081d87c8ca568eb47a796f573fc68117d0c76961

                                              SHA512

                                              23fc534fcdedb68259c818918d883b7c73b78d1ac9f1bbe241ab1757f803291b70f3681c960c75f7a2e5a5e5fd75168df14f4e2753f17c8be1f634ba77eb5208

                                            • C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat

                                              Filesize

                                              227B

                                              MD5

                                              2f6e88a9fd79e4f1f4c8a30d93bf72f3

                                              SHA1

                                              b462189615df03c1a6ba6c6026588be6d18c143e

                                              SHA256

                                              c4c6d4300bd852da4d5b4e60848fe8b341d44bd623930a9489e630a7e01f1044

                                              SHA512

                                              5623c2b3ada773eaea06073c1618b32aca1c6eb4b0d5ad9eb5beef4f789726aaccae2cc95cd437da4b341628dc4f890ddb07018551091844b351d2d46663e9ab

                                            • C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat

                                              Filesize

                                              227B

                                              MD5

                                              b5807bdbee773c29ef0890a412ca7ef6

                                              SHA1

                                              1c5e5dba536059a98a53990c337c7804541e5430

                                              SHA256

                                              2e50e00f98ea82458365ab4bfedaf5be523b9103d002129a30f52b7432889430

                                              SHA512

                                              fb21d91e33e48db20aa720c3bc8de7d8df6a25a26cd6c12847a2bab11614711e1ceb806e3a37fa43abd871f78c7781a04c5e9417956b55e611d3df3ba8a7ebf6

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • memory/116-157-0x0000000002EA0000-0x0000000002EB2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1124-164-0x0000000002920000-0x0000000002932000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1208-40-0x0000015A294C0000-0x0000015A294E2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/1988-177-0x0000000003010000-0x0000000003022000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2172-131-0x0000000003150000-0x0000000003162000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2204-196-0x00000000011D0000-0x00000000011E2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2588-124-0x0000000001360000-0x0000000001372000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3520-15-0x0000000002B20000-0x0000000002B2C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3520-16-0x0000000002B00000-0x0000000002B0C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3520-14-0x0000000002AF0000-0x0000000002B02000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3520-17-0x000000001B350000-0x000000001B35C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3520-13-0x0000000000760000-0x0000000000870000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/3520-12-0x00007FFD21D33000-0x00007FFD21D35000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/4884-138-0x000000001B6C0000-0x000000001B6D2000-memory.dmp

                                              Filesize

                                              72KB