Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 03:22

General

  • Target

    JaffaCakes118_37329b71f207c908642e5f53b7cc1ba0df01c847d7b606bc59a2d83aa7c97f75.exe

  • Size

    1.3MB

  • MD5

    d0b9f38d2fa9d388b91b39103c3f854b

  • SHA1

    15fa870debc89910bfa318f5c58ad80f64efbe7d

  • SHA256

    37329b71f207c908642e5f53b7cc1ba0df01c847d7b606bc59a2d83aa7c97f75

  • SHA512

    87a1d12f352f2126b7a80bbd75ee0149b2296968b6c812df419b2024730a9f1fdbdce763590decb06cae08483d1f68ffe1704112710ca81f5e40e07b33dda1c0

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37329b71f207c908642e5f53b7cc1ba0df01c847d7b606bc59a2d83aa7c97f75.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_37329b71f207c908642e5f53b7cc1ba0df01c847d7b606bc59a2d83aa7c97f75.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2844
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2596
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LY5L01moAk.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3432
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1488
              • C:\providercommon\DllCommonsvc.exe
                "C:\providercommon\DllCommonsvc.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3512
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3964
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\dwm.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1628
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TextInputHost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1688
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\INF\dwm.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:396
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\it-IT\taskhostw.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4172
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3248
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1724
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\w1NYksnHV8.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:756
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2860
                    • C:\Windows\INF\dwm.exe
                      "C:\Windows\INF\dwm.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4092
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CxpWyGgMb4.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2444
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4552
                          • C:\Windows\INF\dwm.exe
                            "C:\Windows\INF\dwm.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3704
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EtrZeLjFvq.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3628
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4180
                                • C:\Windows\INF\dwm.exe
                                  "C:\Windows\INF\dwm.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2920
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aTd08pZfDw.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2364
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4308
                                      • C:\Windows\INF\dwm.exe
                                        "C:\Windows\INF\dwm.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1392
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3392
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4172
                                            • C:\Windows\INF\dwm.exe
                                              "C:\Windows\INF\dwm.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:540
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat"
                                                17⤵
                                                  PID:2348
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    18⤵
                                                      PID:1440
                                                    • C:\Windows\INF\dwm.exe
                                                      "C:\Windows\INF\dwm.exe"
                                                      18⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:672
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iRE9Vp3kbL.bat"
                                                        19⤵
                                                          PID:3868
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            20⤵
                                                              PID:1528
                                                            • C:\Windows\INF\dwm.exe
                                                              "C:\Windows\INF\dwm.exe"
                                                              20⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2872
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat"
                                                                21⤵
                                                                  PID:4832
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    22⤵
                                                                      PID:1088
                                                                    • C:\Windows\INF\dwm.exe
                                                                      "C:\Windows\INF\dwm.exe"
                                                                      22⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2060
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EtrZeLjFvq.bat"
                                                                        23⤵
                                                                          PID:2340
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            24⤵
                                                                              PID:4792
                                                                            • C:\Windows\INF\dwm.exe
                                                                              "C:\Windows\INF\dwm.exe"
                                                                              24⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1860
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eR3ydISl4k.bat"
                                                                                25⤵
                                                                                  PID:1628
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    26⤵
                                                                                      PID:620
                                                                                    • C:\Windows\INF\dwm.exe
                                                                                      "C:\Windows\INF\dwm.exe"
                                                                                      26⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2356
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kq4mDwN7mD.bat"
                                                                                        27⤵
                                                                                          PID:2948
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            28⤵
                                                                                              PID:2952
                                                                                            • C:\Windows\INF\dwm.exe
                                                                                              "C:\Windows\INF\dwm.exe"
                                                                                              28⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4424
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UWQnaEvoMY.bat"
                                                                                                29⤵
                                                                                                  PID:992
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    30⤵
                                                                                                      PID:1908
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Downloads\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3904
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3404
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Downloads\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2288
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1988
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1892
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4688
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2556
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Pictures\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2432
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Pictures\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:376
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\TextInputHost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4092
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TextInputHost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4768
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TextInputHost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2200
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\INF\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1616
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\INF\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3668
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\INF\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4372
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Windows\IME\it-IT\taskhostw.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3688
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\IME\it-IT\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1344
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Windows\IME\it-IT\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1076
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:892
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2592
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2832
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1096
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:456
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1320

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            7f3c0ae41f0d9ae10a8985a2c327b8fb

                                            SHA1

                                            d58622bf6b5071beacf3b35bb505bde2000983e3

                                            SHA256

                                            519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                            SHA512

                                            8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dwm.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            d8cb3e9459807e35f02130fad3f9860d

                                            SHA1

                                            5af7f32cb8a30e850892b15e9164030a041f4bd6

                                            SHA256

                                            2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                            SHA512

                                            045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            67e8893616f805af2411e2f4a1411b2a

                                            SHA1

                                            39bf1e1a0ddf46ce7c136972120f512d92827dcd

                                            SHA256

                                            ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31

                                            SHA512

                                            164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            c2b759d4e844a1796ed0ac07224c7fb5

                                            SHA1

                                            069658f6552fc3236901ad90fbec59363ff1819e

                                            SHA256

                                            3f09cd5b14a877b1667333a2eb695eadea32b60e238722f02cccf353d950c200

                                            SHA512

                                            b8884d93a59e81215c7686bf08d47689e6b54c7fb57e9e46f27c4599fefb08f1f48ce5438f129182c7be736bc84f1d59a5ffd861c38ea9a57da161b2c4cfef76

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            77d622bb1a5b250869a3238b9bc1402b

                                            SHA1

                                            d47f4003c2554b9dfc4c16f22460b331886b191b

                                            SHA256

                                            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                            SHA512

                                            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            d28a889fd956d5cb3accfbaf1143eb6f

                                            SHA1

                                            157ba54b365341f8ff06707d996b3635da8446f7

                                            SHA256

                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                            SHA512

                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                          • C:\Users\Admin\AppData\Local\Temp\CxpWyGgMb4.bat

                                            Filesize

                                            187B

                                            MD5

                                            7639b021740ae51299b8dc52ed4f4d07

                                            SHA1

                                            066a77c36ac74e56a06ca65f750c7ebae767846d

                                            SHA256

                                            eefa6ea8ac834a7141e20896813e22c6738b808cd4027c3e345df0602e025569

                                            SHA512

                                            c23656d87f6bff1661b87eeb27e8534755b87f87acd04995f7e874f9f8ac22da8131b3cae90bdee188874098f87b867122250ee4a0041762d6038143c18f6642

                                          • C:\Users\Admin\AppData\Local\Temp\EtrZeLjFvq.bat

                                            Filesize

                                            187B

                                            MD5

                                            84d60325e953200b7c01e5f69bf7b7ec

                                            SHA1

                                            26e9cd7b61c15a1928bab75ae3c80e9cb32dac85

                                            SHA256

                                            58c6167559635e16b558f726aea8563af407bf0c8bb65512a44a6afb6aa0819f

                                            SHA512

                                            c2878caf15eed6a96cd3e3aa3818371dceba39f2f0d7f55dbb1dbe57143e0b7f7253809f9d366229219ffded7fa036df6db445e76bde1ccaa123a73022686fbc

                                          • C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat

                                            Filesize

                                            187B

                                            MD5

                                            f3a6856fb454422511eeb48601cd33dd

                                            SHA1

                                            d891d933ff22ecf27f246351b216e4144762fc4d

                                            SHA256

                                            82188df60872b96356baae0985bcd81269713bc3475569e97a074f60a9559f67

                                            SHA512

                                            6c0a93543d2184609482edd92a0195890e56f95041a27a4c3df35da11ff8c251afb15ce0d1db738652e6c5c743a2c7b0e0d19b7f06b2daf4391013bd642f42e4

                                          • C:\Users\Admin\AppData\Local\Temp\Kq4mDwN7mD.bat

                                            Filesize

                                            187B

                                            MD5

                                            2d867103e24b87f481ae821964ad79dc

                                            SHA1

                                            e80e91a9945d1ddedbab0ea8c636fa05441dd7a8

                                            SHA256

                                            552f77495ce07ac5f50d0f8ff38e7264610185dec89d9f9877651f436c6b8813

                                            SHA512

                                            926c27e86d397d2697e55198477effb6d3e017e90163a3a2d8e71197715e9f4deb22ea36df8555cf6556e99ae2edb0ab9a042f1ddf7392095e941a89c1f29f04

                                          • C:\Users\Admin\AppData\Local\Temp\LY5L01moAk.bat

                                            Filesize

                                            199B

                                            MD5

                                            2893b4410716516ffde2f794812c496d

                                            SHA1

                                            c6ed8266b59de4acf4dcb5ae4ee84d3f6c040d83

                                            SHA256

                                            53b59b4a43c0f196824472170c19720cd75e93e202090b09c997657dbc382188

                                            SHA512

                                            3355ff883d4b9330c7324f0150539dc554922ce65ef0e43833ff2f4c052793be175b294b504825abbef6cc2693aefa8847b5826ed8652b772cfe01ae28530134

                                          • C:\Users\Admin\AppData\Local\Temp\UWQnaEvoMY.bat

                                            Filesize

                                            187B

                                            MD5

                                            4aa1c2c1012ceca077a435c6b6a1cb94

                                            SHA1

                                            21a0118216b4a2ff4e32e435a6f7ef1b2283b696

                                            SHA256

                                            ddc1bf88cb817cd1eaeb53bc2cffd65ad922146b5403bdec0d9359748879d876

                                            SHA512

                                            e591d5936185593866a2c2c88d52a145e6cc4dd2d26f8b7d8caae3c4c4f2913fe28f9fa467b878abec969d73bd7dcb38452da61c9a51aa262b1d24810d17a191

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5nqpifd2.4ry.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\aTd08pZfDw.bat

                                            Filesize

                                            187B

                                            MD5

                                            b5edcd45eb00302def09ba2af5c838ce

                                            SHA1

                                            cab3b8dbe8f5e7759b4d058fe9b2b8e1a4363646

                                            SHA256

                                            9dea3621745bf1f56640b14a6846a529805aea408cacb9c78480dacaa884d6a3

                                            SHA512

                                            d35a551fc7f77d327bfbb1bbe1e5a98f4f8d64040ee327923081130d4844a028f54e3cc9c78db01b610079a619d83aaa0be03af754068020e90bc00f404cf90a

                                          • C:\Users\Admin\AppData\Local\Temp\eR3ydISl4k.bat

                                            Filesize

                                            187B

                                            MD5

                                            6eabb8ab491e5ad94cc9672381d0ec4d

                                            SHA1

                                            35e997a7ee8a2ab7b68b5637e1293e98bcac6e65

                                            SHA256

                                            c881c2690ed115ae871d673d262bcbdaa5cfe152adf1f388c5dbfbd2a118a172

                                            SHA512

                                            d5003610debbf72e1ad95e85cb7b6d83940cfb672bfdffd1cb8e35e527d671036bb00942672dc48f06973dfa2c9bdd534d3758f3d45fd86de143bcdf56d564fc

                                          • C:\Users\Admin\AppData\Local\Temp\iRE9Vp3kbL.bat

                                            Filesize

                                            187B

                                            MD5

                                            ba554c83949ce03e82d808c3f1e981fc

                                            SHA1

                                            4371d05a536b9022c9f0a48817be2c9e50b8e42c

                                            SHA256

                                            64593bc2eef266ae2c64b55880a994d4d5434966a531335b16fa81e66f095d2f

                                            SHA512

                                            46b13ffa14fcc10e442b0ed54fd59a6d20693e5d8b1368fec61de5371e641b5e7379ba9a8d0433fafcb1bb675c3030883388be5095a128516fcdbbcc3bd943d1

                                          • C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat

                                            Filesize

                                            187B

                                            MD5

                                            7e77efa4a680a62ed1b8ac19514abf99

                                            SHA1

                                            76614eac9ef5077574fbf53713bc89c39be79980

                                            SHA256

                                            65ec3b857fd8cb559bf18f7bb3412096d9f059c5b608e63cbbe37af524d8ae29

                                            SHA512

                                            f8def9022585812bb235fa4ac35985fac976c9dd0eeb2e7a99f62f87f6a00d5ac27bd835f44f7bf370c78e4e2659cb00c1f9dc448f4f8b88303102f9004ebd9a

                                          • C:\Users\Admin\AppData\Local\Temp\tDjG3X7WPV.bat

                                            Filesize

                                            187B

                                            MD5

                                            6e4ede40e62bf2766f0be03b824c15da

                                            SHA1

                                            9ec61b3d2a793611971fed8c7d89b214d1d1bd3b

                                            SHA256

                                            d97b51776c4f6c800e4f8668a46e0bc24a5f83539f20e96fbb969c1ac60452b9

                                            SHA512

                                            86c6e6618b60497c611d27c110c85f5884ceebb81d3d4f63489d70bab2fddc5c2b05c8e0a4a195cde207f6e259416bdc7f8a086b8a3a5ac7e465018e5da7112d

                                          • C:\Users\Admin\AppData\Local\Temp\w1NYksnHV8.bat

                                            Filesize

                                            187B

                                            MD5

                                            a786affffacc9d6c4f660e4348a3ba8e

                                            SHA1

                                            780c5c1744d3c60dad6959fd6aea352eee92e2d6

                                            SHA256

                                            67be1279a1ff81a004351da68211741d072156f6323ca8794d4ff42e5516e93f

                                            SHA512

                                            b26ad33ffa788b1c07dc1b98357fe6385d93a8c7a07a8a898d6f409b2011a4fa7514a936a3621c81c2ef70fa7a68a1dc073360349cbf5835a71cd57c82109373

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • memory/540-191-0x0000000001590000-0x00000000015A2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/672-198-0x00000000017A0000-0x00000000017B2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1392-184-0x0000000000D70000-0x0000000000D82000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2060-212-0x0000000000ED0000-0x0000000000EE2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2356-225-0x0000000001090000-0x00000000010A2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2596-26-0x0000018E7ED80000-0x0000018E7EDA2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/2872-205-0x0000000001720000-0x0000000001732000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2920-177-0x0000000000F30000-0x0000000000F42000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3512-65-0x0000000002E70000-0x0000000002E82000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4424-232-0x000000001B8A0000-0x000000001B8B2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4736-15-0x000000001B9E0000-0x000000001B9EC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4736-12-0x00007FFAEE633000-0x00007FFAEE635000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/4736-13-0x0000000000CC0000-0x0000000000DD0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/4736-14-0x0000000002FE0000-0x0000000002FF2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4736-16-0x000000001B9D0000-0x000000001B9DC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4736-17-0x000000001B9F0000-0x000000001B9FC000-memory.dmp

                                            Filesize

                                            48KB