Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 01:51

General

  • Target

    JaffaCakes118_30bae0a49f69b303a46cbbce353431418b4a760ad70f0d38295543717b0a86ca.exe

  • Size

    1.3MB

  • MD5

    e6bc3047f2f501f3780597c7ef141852

  • SHA1

    1b144570d6fe93811e98ef1ac105aa41ac2259d7

  • SHA256

    30bae0a49f69b303a46cbbce353431418b4a760ad70f0d38295543717b0a86ca

  • SHA512

    070dbb799983d60dffa80a0053ba1835a2a99f20367f636382250df959508b9915e92cd07e39c2ff859bbffcf1841bf224d4ce3855a1de9d4ded58243f27ec8c

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_30bae0a49f69b303a46cbbce353431418b4a760ad70f0d38295543717b0a86ca.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_30bae0a49f69b303a46cbbce353431418b4a760ad70f0d38295543717b0a86ca.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2356
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2276
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1720
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Links\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2372
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\HomeGroup\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2988
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2996
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jre7\bin\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2984
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fcjBxfEQhp.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:932
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2448
              • C:\Users\All Users\Adobe\dllhost.exe
                "C:\Users\All Users\Adobe\dllhost.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2640
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1856
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2824
                    • C:\Users\All Users\Adobe\dllhost.exe
                      "C:\Users\All Users\Adobe\dllhost.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2220
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2892
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1060
                          • C:\Users\All Users\Adobe\dllhost.exe
                            "C:\Users\All Users\Adobe\dllhost.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1992
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"
                              11⤵
                                PID:2108
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  12⤵
                                    PID:2728
                                  • C:\Users\All Users\Adobe\dllhost.exe
                                    "C:\Users\All Users\Adobe\dllhost.exe"
                                    12⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2872
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aWJwCUxpp4.bat"
                                      13⤵
                                        PID:288
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          14⤵
                                            PID:2640
                                          • C:\Users\All Users\Adobe\dllhost.exe
                                            "C:\Users\All Users\Adobe\dllhost.exe"
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2716
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat"
                                              15⤵
                                                PID:324
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  16⤵
                                                    PID:2524
                                                  • C:\Users\All Users\Adobe\dllhost.exe
                                                    "C:\Users\All Users\Adobe\dllhost.exe"
                                                    16⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1944
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OS3CX563UF.bat"
                                                      17⤵
                                                        PID:2744
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          18⤵
                                                            PID:680
                                                          • C:\Users\All Users\Adobe\dllhost.exe
                                                            "C:\Users\All Users\Adobe\dllhost.exe"
                                                            18⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1680
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PCaGvPqXNx.bat"
                                                              19⤵
                                                                PID:932
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  20⤵
                                                                    PID:2248
                                                                  • C:\Users\All Users\Adobe\dllhost.exe
                                                                    "C:\Users\All Users\Adobe\dllhost.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1552
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat"
                                                                      21⤵
                                                                        PID:1416
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          22⤵
                                                                            PID:1632
                                                                          • C:\Users\All Users\Adobe\dllhost.exe
                                                                            "C:\Users\All Users\Adobe\dllhost.exe"
                                                                            22⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2280
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat"
                                                                              23⤵
                                                                                PID:2444
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  24⤵
                                                                                    PID:2604
                                                                                  • C:\Users\All Users\Adobe\dllhost.exe
                                                                                    "C:\Users\All Users\Adobe\dllhost.exe"
                                                                                    24⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2816
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yQKAuQiBIV.bat"
                                                                                      25⤵
                                                                                        PID:2668
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          26⤵
                                                                                            PID:1032
                                                                                          • C:\Users\All Users\Adobe\dllhost.exe
                                                                                            "C:\Users\All Users\Adobe\dllhost.exe"
                                                                                            26⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:396
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tbw0avzYF4.bat"
                                                                                              27⤵
                                                                                                PID:2760
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  28⤵
                                                                                                    PID:1776
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\providercommon\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2956
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2636
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2708
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dllhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2592
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2648
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2252
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\providercommon\smss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2300
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2420
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:844
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Links\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1792
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Links\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:676
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Links\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1252
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:264
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:936
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2656
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Windows\Logs\HomeGroup\lsm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2100
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Logs\HomeGroup\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1644
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Windows\Logs\HomeGroup\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1776
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Adobe\dllhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2912
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1932
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Adobe\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:824
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\jre7\bin\explorer.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2924
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\bin\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2696
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jre7\bin\explorer.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2472

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              2f2d0dc687f16599641c3cf75756d5e0

                                              SHA1

                                              50a32c5d9653fc85f472e361c5673ced68f16db1

                                              SHA256

                                              4373a934c18ecb35107351be7c261331d2977db0676990c5899bc5d32f493b22

                                              SHA512

                                              0df94e5bf9940635a2ce922915c40ba56e9994b6fe1182a1f43c9cdfe2570bece4de7b79976ea48008ee17cd8ff5e05bb7dc4cc9ed24b7bbab26b439e0af4f2e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              b3e467e0eec99acd49745724f5fc4362

                                              SHA1

                                              5c98e2576d26783b30b157e8b7765a470afcc77e

                                              SHA256

                                              a0d41ceb5d9a347ff3cc5e36ef1c4fad992d6cf45136698965b761452512b943

                                              SHA512

                                              e3ff98c06504dd5649c7be256121b39a636543322fc479369d1539eb2fe200ae5b1d0996048beed5b268a5aeb1d654489cdaa0c16224df3ee8f55d110ee5f2a8

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e820d3842440b56ddf007be8ae1ca347

                                              SHA1

                                              0a228f09f0463fc4f5c0c9015e86b86ce82a47e0

                                              SHA256

                                              59d3ae50c3f709bc831f93e57589a7c6eb9962979cc406883c21f4da385ed273

                                              SHA512

                                              0c482d9f08d2d5ef6ca46ddc6baa5be96eb0e5cd9b1f5f1372bec68a589132c4dabc1af39cbb9601e15623ffb841a38347e86390b727f95262516f425781f65c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              1121d1378905ad1fbf191ddb85d08405

                                              SHA1

                                              6f60ab45278c78f9998fd29e0f8907d024a953d1

                                              SHA256

                                              0331daf9bcb656212513885e43827dffdaeaf24d732330005930d9789dc62e1f

                                              SHA512

                                              5a8f7980da83f3ed9ff7a96ad524fe4cd1df1a4b846d42ff0b49567951618d0ae8022cc20ed361ce0dfafad501e4c0e2b7525a130cf0278dccb0f431fd6c06de

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8a1187dd03645baa2a3a6c75d8056817

                                              SHA1

                                              d9bb3aa9cb39f948c99addb32e01ef26696e12d9

                                              SHA256

                                              36c2b52ccfdde8eb79bdbaf1405961f4aa01dcce19e33129a5c137bfc797a951

                                              SHA512

                                              f0f35b443d7f449a0084c66ac50d6be6f294afc6ff7022ff7e70c17cfd4db9ec4a146ff898c09b1cfc6d292225002dbbcdc47b518442c71fa8440dc44408111a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              9bf64ea230c1cca601038ee46cd70138

                                              SHA1

                                              016c09384deba8b6f16318c5495dc0b3e53c4786

                                              SHA256

                                              3148063c0e03832a8caa3627d87277429e117e2be69bb120126c810251d137a7

                                              SHA512

                                              e211bc53cd5063255011dd3a1540cf48910e430ea4602dbee9a2c5aeccd578dee24558d22f1e8fb77d97aa964c4fec3f9e5956a6457a2766cd43aa62edbbc965

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              814b94aeee7433b30354b61fbc3f4e73

                                              SHA1

                                              b9885c7bd6b88b8873a5c2e7ff2cfca95f846107

                                              SHA256

                                              943343cf3bf30df5a10e1fca84567da6b05ac6abe8437f0221515d932f485c1b

                                              SHA512

                                              06de284df16831c94e9f70a228600b1732a254196d073be6e7b363f6eb624200d943feed158eb7e604b14688a9df8e56a21834f5429a0c0a4aed14d66c3b71cc

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              af3900d94c49032d5c8f65f999cdfa1e

                                              SHA1

                                              a659aef28fc342bdfb1de48e47f1bf784ec028a3

                                              SHA256

                                              7e8ed74866663e3807babe6884df755a94677fa89de0cba754e1c600ac804da0

                                              SHA512

                                              e47059e54c249ac5d810dc95469167d72a9b8a4ee525724b2eca10fe4d4a1155ef0768e4babb5ede28c78730d58d8b75e9f5702375dae808df6437d48d993721

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              c88afd2e1037585315a3b2e3010bfee7

                                              SHA1

                                              727c2ae689211d7b8eb42a037aa47eff74acc9f3

                                              SHA256

                                              00b0a853aa3ed91ab774dfd7e894aa3dbe2266f23f975c096ba7821a11f2ae93

                                              SHA512

                                              8ab9ac72186cc1c6c7f0b0e5e000cf1f93acdf2a3e01336df91fc0ab23ab7c859662ba387420f9f7e8833f4e19a4dcb90a04277d8beec5b63f36541ad274ec42

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e102d103b9e5ed7a15a1ddfb18f27dc2

                                              SHA1

                                              309cc3864f9264e00db52e69a5e13faae3b20e50

                                              SHA256

                                              f515a9c76a8f0958ddc6240fce5fdf7eca4f1f37572b2a7d51ddd4017a0ac105

                                              SHA512

                                              019cebe330393f5f8ffd6e9d594190260fe72fdd7bb22ac50911ee0428931f8e9bc6025cf6d5889c505722a75d4c32e513ed029bd174584136de93ebb77e2492

                                            • C:\Users\Admin\AppData\Local\Temp\3Fb5uY85DH.bat

                                              Filesize

                                              201B

                                              MD5

                                              b743a4631bb2138957fd51d21a638e65

                                              SHA1

                                              982d79dd7f0bacedda106f190ccea0df08b4d0e6

                                              SHA256

                                              5d1e6960caf05625b2e39464aad065a3b31a57efc44b6164072ddbf5e41d4edd

                                              SHA512

                                              09f27b0803f0e90f0ee45ff275f59fa3b61b61fe9862e2980dc4db2ba9c6100db08113415760ad285877f55762e0d61cf0dba23bd382b31aad48d426faab63d7

                                            • C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat

                                              Filesize

                                              201B

                                              MD5

                                              2e9c1db158c234d8df48b0f89e8a6d86

                                              SHA1

                                              58190aceed9d6d88af6c518f87825053a246bd78

                                              SHA256

                                              5f65919bb41dc6ff8d9f6b9e38efaa6ef09def33cbcf2bbf1feeb97444ed486b

                                              SHA512

                                              2b44c2b43a01273bfa9cd9686dc5a46fae0d829da9d8798ca688c16fcbf2ad1c0018c38c6f0ab5f4ffbf97cd4b0f7a7807853680be0c59e6b62c09585560b2b1

                                            • C:\Users\Admin\AppData\Local\Temp\CabDEDC.tmp

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat

                                              Filesize

                                              201B

                                              MD5

                                              8d8c253d3ae4aa906da8f68168858bc9

                                              SHA1

                                              9d1322d9d94259a2f40995fe0a469cb8a6144cb4

                                              SHA256

                                              4532b547f6a2660bada0d087e6a86f9d414b1914821210606f6651b7835b7cc3

                                              SHA512

                                              e8bd3b8705cab8ebc44182898cd9655acf03290f952b3119d3c6bfff6c02a51b7c9327191c83d66963f53e62bec52859055a439233918fbfe544375ef5c7aaca

                                            • C:\Users\Admin\AppData\Local\Temp\OS3CX563UF.bat

                                              Filesize

                                              201B

                                              MD5

                                              4ea1dbba6885b0f19acc8e11a2204f4b

                                              SHA1

                                              acdd0ee390723626c98210d68761a5b89e14f8f1

                                              SHA256

                                              ecde2497949df1f0e7fe2bad0d4014654473618ea2192f7a3f012d3043abca23

                                              SHA512

                                              97456629f83f8cff42382c78495dde95651673a574f9e3d353290fbcca1f00daf91a6f8ed195b488b11bf2759870fdb87af8c29dd602deeb0f083d1cabc9b230

                                            • C:\Users\Admin\AppData\Local\Temp\PCaGvPqXNx.bat

                                              Filesize

                                              201B

                                              MD5

                                              6fb8da399a992759e9993e27acb108e9

                                              SHA1

                                              065d7ea71c6f96e4ea08f0dbe113832af1501c40

                                              SHA256

                                              1eaa97f40eed11bc931cc04befefaf19fd21f7184db7ae8016b47218da82e0f4

                                              SHA512

                                              8a20acaeae0e96dd3cf4c1d8a2f1ff99be6b5449df9f5fdcde323cca72a7d739d5974f6fda0d60a28c22739f2495c8a25eb198c7f887141851e6484fc96704af

                                            • C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat

                                              Filesize

                                              201B

                                              MD5

                                              46951768911e8a76f7e872a7a68a8c32

                                              SHA1

                                              1527f4e3707a15382b100193e8c0b6d19f7a7131

                                              SHA256

                                              c0e237a42cc50a2da70bdc6836d3f2b98391b011b863b6212434f1e0c197733a

                                              SHA512

                                              ba626eb2567c617d24d7d0c21d41a0c8f01b3f8c808ab6ee0a132b50724fb2c9ab33bb0f193de25aa8f709406694dc6688a639f46de86423a8d9386c3f85432a

                                            • C:\Users\Admin\AppData\Local\Temp\TarDEFF.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\aWJwCUxpp4.bat

                                              Filesize

                                              201B

                                              MD5

                                              7aa4d7948dc783bafe65abbfd48d921f

                                              SHA1

                                              1468ef14fd09cc2bbe8e198d6657702d6c755764

                                              SHA256

                                              2fe5a61a637e9a2bd2a391353b69611a0b1225451c1111740922c4a6f10c828c

                                              SHA512

                                              7f1e27dbd9a180328248799fd5369da24bd345cf59e9f2015d0f3ff336d79666c22d796b8810fbc630730b95a4a846c37d2fc351e5858e4402da44943dbbeeb8

                                            • C:\Users\Admin\AppData\Local\Temp\fcjBxfEQhp.bat

                                              Filesize

                                              201B

                                              MD5

                                              4f18c8ef221dfda703f41592259c0423

                                              SHA1

                                              8cbba39365135dfb026a6797c17d039f2fd6dbfd

                                              SHA256

                                              2da8f25c44d5bfb2f334fc72cb31ff33c650f1da0c2d8cf4810e7c27b15da128

                                              SHA512

                                              5fc461e8b0dee27782511da3b683c967780428c7a45e52d257e948a529de31dc1ad9ece464d214abe94452bb40b8b24cf0460dd775f578ca6b83741a97183df7

                                            • C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat

                                              Filesize

                                              201B

                                              MD5

                                              80a2ec7a11af03dbee51626378a9fc55

                                              SHA1

                                              27f0b48aefd9f4e3d10074542ffa54deab63c84c

                                              SHA256

                                              6ad1959cdc1fc9dac31a3399d263cc66e99dc68d3e2ccf3146445e3c233e9039

                                              SHA512

                                              2290c114dba7d556b6140d05e0c259efe2957b692c901c74f6d78d089365d6d5a19d7d145be443a8174f0b138cb37ff8938966041c61a2e504271e4da2b79710

                                            • C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat

                                              Filesize

                                              201B

                                              MD5

                                              5f0c1d3aa51191946583f3f331f5697e

                                              SHA1

                                              f0fbdde1e8403282a5d718062b20c400e16dd3c4

                                              SHA256

                                              b11f946743e25ddff62c2f18ecc1aea9f84194033e7acaf8ac94acf25db12ba8

                                              SHA512

                                              0a94d17f307936de80a13cbac13e52b496128e5dcc30eea5eb3b6d96e8653e4ca33ba4b311e47f40027f3cfba936918e418ffa4d1e340b289b0fdff8ebae65f1

                                            • C:\Users\Admin\AppData\Local\Temp\tbw0avzYF4.bat

                                              Filesize

                                              201B

                                              MD5

                                              2db154271924c7cbf5d59b9218b6cf3c

                                              SHA1

                                              ba0f8e389c01a48359b922ef0a5325b1b6ff7196

                                              SHA256

                                              e647255989d24c725bc9400d392f00efbb0f06bf6a4e8733087bbd90bfd13751

                                              SHA512

                                              440cd891cfc7f7a1b58446da607148c4262b219feccbbd1e8f8a4d885ab9c01983121e3df5c0889edb7bda61e4d8bafae0b6c897c51a5dcf10495b99878d0a31

                                            • C:\Users\Admin\AppData\Local\Temp\yQKAuQiBIV.bat

                                              Filesize

                                              201B

                                              MD5

                                              022cfd565149a6f43a7233f6cb49e060

                                              SHA1

                                              deab982cb54f4d59bee36e9711d3c15af235d05b

                                              SHA256

                                              e9cdceed720d2487b4e29c9e072baebcda305960fcd947ef348316cf50102875

                                              SHA512

                                              a92c7145b86432890973624eda11fd9ceda045a194223a468d45968abc006a6bf8ebdfbbef263d569ed633d08d3fd05f9cd19ab6fc54d3b731fd231c53214fc9

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              6f54d7dab5530365efca25728e0d7f0b

                                              SHA1

                                              35c697711fd55e43e9f2c322ed0643c64ba03518

                                              SHA256

                                              bc5f85127c5e43c39071421da0e9d425b87abe95aa5f8191110903ad52cc88f5

                                              SHA512

                                              f1c30dabd547743038d928ecdd8fc1cd670227cd505c825aa97d1a1cd2b11536ff9c16073d1e5c23c567e4a5f93cd43723cea6baf4beaac1d6573b12095e67dc

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • \providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • memory/396-685-0x0000000000FC0000-0x00000000010D0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1552-504-0x0000000000010000-0x0000000000120000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1720-53-0x00000000021D0000-0x00000000021D8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1944-385-0x0000000001190000-0x00000000012A0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2220-147-0x0000000000BA0000-0x0000000000CB0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2276-52-0x000000001B610000-0x000000001B8F2000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/2280-564-0x0000000000130000-0x0000000000240000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2640-88-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2640-87-0x0000000000970000-0x0000000000A80000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2700-14-0x0000000000330000-0x0000000000342000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2700-13-0x00000000013D0000-0x00000000014E0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2700-17-0x00000000005F0000-0x00000000005FC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2700-15-0x00000000005E0000-0x00000000005EC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2700-16-0x0000000000340000-0x000000000034C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2816-624-0x00000000008F0000-0x0000000000A00000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2816-625-0x0000000000330000-0x0000000000342000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2872-266-0x0000000000F60000-0x0000000001070000-memory.dmp

                                              Filesize

                                              1.1MB