Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 03:45

General

  • Target

    JaffaCakes118_77d81722c5032cf18b9787b38dd4e22857e24651d8e75c3ce486606c54650d6f.exe

  • Size

    1.3MB

  • MD5

    6d3d449435e8c6d7bab18d8cb76e8471

  • SHA1

    84379d8a2a6fdbcaaf4b24dffa639e8a724a797d

  • SHA256

    77d81722c5032cf18b9787b38dd4e22857e24651d8e75c3ce486606c54650d6f

  • SHA512

    5091f23c78db7ec71fe8e3ce26431140f8deabfb56a60b5de0fc9438b446b228ba1973633f3adf69886454a0a4e1f83a62020eec0826431a9ad0a163bd3e1e9c

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77d81722c5032cf18b9787b38dd4e22857e24651d8e75c3ce486606c54650d6f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77d81722c5032cf18b9787b38dd4e22857e24651d8e75c3ce486606c54650d6f.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3992
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1200
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2384
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2712
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\OfficeClickToRun.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3628
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3428
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4112
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gTiKArGb8Y.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3708
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1552
              • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:452
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ANE2RWndQ4.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1624
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3572
                    • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                      "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1300
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3028
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4524
                          • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                            "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4284
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wx0Tv0d3iA.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1380
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4600
                                • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                  "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2944
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oqEnL4f5pl.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4116
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:1976
                                      • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                        "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2120
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2340
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:3404
                                            • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                              "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:4296
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YzNOjOTGFC.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1608
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:2632
                                                  • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                                    "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3624
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6VAw4LgrmW.bat"
                                                      19⤵
                                                        PID:3176
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:1016
                                                          • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                                            "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2276
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J6LEBq1ChC.bat"
                                                              21⤵
                                                                PID:952
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:4852
                                                                  • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                                                    "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4964
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VCTPXfsZqS.bat"
                                                                      23⤵
                                                                        PID:760
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:3716
                                                                          • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                                                            "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3784
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat"
                                                                              25⤵
                                                                                PID:2784
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:1476
                                                                                  • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                                                                    "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4444
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GKRF07RVHS.bat"
                                                                                      27⤵
                                                                                        PID:3460
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:1508
                                                                                          • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                                                                            "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                                                                            28⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:548
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AWL6wsGpK7.bat"
                                                                                              29⤵
                                                                                                PID:1528
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  30⤵
                                                                                                    PID:2812
                                                                                                  • C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe
                                                                                                    "C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe"
                                                                                                    30⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1708
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\conhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1796
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\conhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4796
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\conhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4984
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Windows\Downloaded Program Files\sihost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:448
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\sihost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:5068
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\Downloaded Program Files\sihost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2256
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4060
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4340
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2356
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3228
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3888
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3204
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3404
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2180
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:4568
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2300
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2668
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2824

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sppsvc.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          baf55b95da4a601229647f25dad12878

                                          SHA1

                                          abc16954ebfd213733c4493fc1910164d825cac8

                                          SHA256

                                          ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                          SHA512

                                          24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          77d622bb1a5b250869a3238b9bc1402b

                                          SHA1

                                          d47f4003c2554b9dfc4c16f22460b331886b191b

                                          SHA256

                                          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                          SHA512

                                          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          6d42b6da621e8df5674e26b799c8e2aa

                                          SHA1

                                          ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                          SHA256

                                          5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                          SHA512

                                          53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          d28a889fd956d5cb3accfbaf1143eb6f

                                          SHA1

                                          157ba54b365341f8ff06707d996b3635da8446f7

                                          SHA256

                                          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                          SHA512

                                          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          cadef9abd087803c630df65264a6c81c

                                          SHA1

                                          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                          SHA256

                                          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                          SHA512

                                          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                        • C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat

                                          Filesize

                                          241B

                                          MD5

                                          040f1ee63e66b52396f4b68d17a91f05

                                          SHA1

                                          638058b56903761fd69235123516ffda170ff024

                                          SHA256

                                          c218bf6e5e6aaac5a7ac6ba51601cc16a17c47bc314c44368fad276956a6f20f

                                          SHA512

                                          ff8798f052b284f03ca94864a57ac66916858914882b1c8d59735e21de011a37ad7bf5aa4305d7e6c5a9883dc08bb5bfceb15169f5300a8e8b0071138692c448

                                        • C:\Users\Admin\AppData\Local\Temp\6VAw4LgrmW.bat

                                          Filesize

                                          241B

                                          MD5

                                          c7aa0b80c9862028f6e234d1923662bb

                                          SHA1

                                          1e0ba7ed19ed0416497c2a248fc11ae3d06f8535

                                          SHA256

                                          185fba90753731e77617c1dcc53c9ea68b3fd88a12d74040f36f1fef1bac1b35

                                          SHA512

                                          d10ca79f9da038b7bf31055b455acd40593bd1190578242e32d41a1f2999e7cf6d3d11e798ff49310105cfc09a97c8e27f24049a796e82ce3a6ef336c4dcf33b

                                        • C:\Users\Admin\AppData\Local\Temp\ANE2RWndQ4.bat

                                          Filesize

                                          241B

                                          MD5

                                          d090dc0c1c2030c9cc990e048f4e4a7f

                                          SHA1

                                          8ac54821c8a3f8bd79db0f6660308814d96b3976

                                          SHA256

                                          7c9b2e563b55c475881dadb80198ff022b1388a5715bba708dae5bab813ffdf8

                                          SHA512

                                          a38712ec51841af00ac42601c12818c4aeff5576daa5b1d3fd1c9854cd34439d0056558668225d71a57bcaee35b4145b07817b41b4d66d70223cf1bf9643d27e

                                        • C:\Users\Admin\AppData\Local\Temp\AWL6wsGpK7.bat

                                          Filesize

                                          241B

                                          MD5

                                          cbd847ed37f3c838648086d15959352a

                                          SHA1

                                          3072f50c1c07f6f4cd861db99fa5fc6bbeb5e989

                                          SHA256

                                          82f4692ca9e153b2027ab13934f3768b9c459b835f04392c7b54576362640558

                                          SHA512

                                          dcad4407b0c5fb2f995ad551ed78ed2935d13905391129d07aec57b3f6d70f76f802b07043712406d2e66a0756b104d4bd22efced4e20b32e90af559bdbb98fe

                                        • C:\Users\Admin\AppData\Local\Temp\GKRF07RVHS.bat

                                          Filesize

                                          241B

                                          MD5

                                          b65a8dee11c0d4fb1b2365a55fa97006

                                          SHA1

                                          1c86b80f0df5ff6cf2cc98f6bcef519be111b147

                                          SHA256

                                          e7ac55158983113cefacfae61845ede4422c3393c8ec8f5c6c9c0de0c0f6f2b9

                                          SHA512

                                          0636a8013c6d211e26bb406685276f056bfb1e97130bb3d9bcd6592520f90057c455b359a770ef226f680235edd5378c2149da836d07b700378315fdfa52e18b

                                        • C:\Users\Admin\AppData\Local\Temp\J6LEBq1ChC.bat

                                          Filesize

                                          241B

                                          MD5

                                          3044e039050a4616406f919b3bc98281

                                          SHA1

                                          a7f54c2a53e505ad390f1898cf0d8994cf649f82

                                          SHA256

                                          3dce28f346ac621b45beb7eae858019bd59a02a63e87fc355ea35a166e4fb2aa

                                          SHA512

                                          d937e2c240be72e05d3a4c2391edcc121a052c4e323f05a687941f87f08a6f3b36ff931e7217735e8181e1bf5e537a96395c67d1b6620ee84f557b8214d3108e

                                        • C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat

                                          Filesize

                                          241B

                                          MD5

                                          1544affcd0539734fe5cdb611894165d

                                          SHA1

                                          c15252781af6560340d05498e97fcbb106ab1142

                                          SHA256

                                          ca29911464a30c26e92bb7595a47b05558075b3bb791edd3182728095b8f5f8c

                                          SHA512

                                          6bde135b9911506193592117bface9c5350ee38fcc2a3ed68ccf1b0ac798cd152086151d4ee3c40cf40a17eb6b15297a3b8e328dd398f76b081bb8258fa611b0

                                        • C:\Users\Admin\AppData\Local\Temp\VCTPXfsZqS.bat

                                          Filesize

                                          241B

                                          MD5

                                          571ed41d1640b1decfe960a253178673

                                          SHA1

                                          517f61527ea26798720cadc4fb5bab3e8f241200

                                          SHA256

                                          d1c83d25ba2f320a12fcab321b2e4f05637edef5970a1d663c98bf3e6a4b7af8

                                          SHA512

                                          5c6f25fd9f1ab175040d0cba393399aa704f76685ff327a5c3e714f30882d3ff46bd3ba9db3613b7cda2545a89676c1ce4982fb6fd25c36558165d3e559c2e0c

                                        • C:\Users\Admin\AppData\Local\Temp\Wx0Tv0d3iA.bat

                                          Filesize

                                          241B

                                          MD5

                                          b896efc6c08839753fd84abc68a94d35

                                          SHA1

                                          10c331fbb8580932d6a9dd235e66fd184b5de51b

                                          SHA256

                                          aca0b401912c3ebc74715efb57ed6e203794047ac2fadbaa86da628c85bcad2f

                                          SHA512

                                          dda47ae9471b8f595103ffcdde07c528611fc1ea756c80de405c625f11ffeb37cfa67827971eda65e9f6dba933c8684319c207c8bfe966c914440eb0df35673e

                                        • C:\Users\Admin\AppData\Local\Temp\YzNOjOTGFC.bat

                                          Filesize

                                          241B

                                          MD5

                                          94f1e95cf92b4bd684ac88259ca4b1db

                                          SHA1

                                          f7805fa919b1f57ab692d53821bddd950e12a520

                                          SHA256

                                          315a80a8f20d8856b3eeaa83d703e974cf0368c12b839c67588aa2d5f9771082

                                          SHA512

                                          f3c0a8a5df453b25172a5b5199a23ec9b32e1e6918fce27237043a9e0fc0f4dc220aa2d0be4f1ea2a422722bc3b84b85d223788983209395a45cd6aea239a792

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bko1l0go.j43.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\gTiKArGb8Y.bat

                                          Filesize

                                          241B

                                          MD5

                                          9d25b30be4adc2461941e7f09c883e09

                                          SHA1

                                          5916cb33afb5b64f863a177b69524f4a9470b4ce

                                          SHA256

                                          1ca0c18a428bc30ba1be8afdc3f8899953468d87934c3b2005e493b7a12a385f

                                          SHA512

                                          6dd7a04be99f30ce1e018ffeba56b6cd433a6a7f8edb4e5cd187dd86ad5a98ba4350133e69725e161ce464b0e280b28e90a90baa67daaa6523324f588e0c2dcb

                                        • C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat

                                          Filesize

                                          241B

                                          MD5

                                          643c5c2ac78da62a37d4999ae27afafc

                                          SHA1

                                          592c6d808f07c8becb2b7487aaabc4be5d0a030b

                                          SHA256

                                          7f4388eb0e3575fb187633101740c79b92110d494015c1cc169fca5cc0501c7e

                                          SHA512

                                          19a821ff6e5a5c0f30e44c5441cc01fb976e913ce5a62ce2961d99f758deb41f059683a603a4b1ffaf9791589e1b458ea475a093297a7ce00e26e1ded295b367

                                        • C:\Users\Admin\AppData\Local\Temp\oqEnL4f5pl.bat

                                          Filesize

                                          241B

                                          MD5

                                          d39c9c6bc2f5393595ccad2630f61d61

                                          SHA1

                                          705c9f0eaa868f770afea69667c9292776fd1665

                                          SHA256

                                          eced826097d52ea08db9f38786ea994e91e5bce383a30d972b0573181b009356

                                          SHA512

                                          f707f05c96746dd055768a417c12809e5b344ced84d119a6680c66d2ba34928efdb519d8d39644bb63de7202e8625b1b346d65af9584d582c1fffc60933b74ca

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/452-118-0x0000000002920000-0x0000000002932000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1988-16-0x00000000027C0000-0x00000000027CC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1988-14-0x0000000002760000-0x0000000002772000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1988-13-0x0000000000580000-0x0000000000690000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1988-15-0x000000001B2B0000-0x000000001B2BC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1988-12-0x00007FFC9DC63000-0x00007FFC9DC65000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1988-17-0x000000001B2C0000-0x000000001B2CC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2712-44-0x000002456D870000-0x000002456D892000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4284-133-0x0000000002DE0000-0x0000000002DF2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4444-183-0x0000000001110000-0x0000000001122000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4964-170-0x0000000003170000-0x0000000003182000-memory.dmp

                                          Filesize

                                          72KB