Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 04:04

General

  • Target

    JaffaCakes118_5d7a3b03321fbc5a6d8311894e0a954b28574eeb73dc642fdd9f799609283ee9.exe

  • Size

    1.3MB

  • MD5

    c8c0aac64c5210b6cd8587f54cbe7a5c

  • SHA1

    ffaf18363a6e0a23c9666df9f9439e5e8aa44496

  • SHA256

    5d7a3b03321fbc5a6d8311894e0a954b28574eeb73dc642fdd9f799609283ee9

  • SHA512

    db3b486ddd347a5bd55310e191c99a22d844d8888333650964396457e944c9d04e41241f89b66e6c377f18e684fbce1ba02e4d23ccde5e54343494d1280bb824

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d7a3b03321fbc5a6d8311894e0a954b28574eeb73dc642fdd9f799609283ee9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d7a3b03321fbc5a6d8311894e0a954b28574eeb73dc642fdd9f799609283ee9.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4956
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4172
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4244
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WaaSMedicAgent.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4752
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:936
          • C:\Users\Admin\sihost.exe
            "C:\Users\Admin\sihost.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3448
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4368
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4224
                • C:\Users\Admin\sihost.exe
                  "C:\Users\Admin\sihost.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4964
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kKaF7FiTK0.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2260
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:3240
                      • C:\Users\Admin\sihost.exe
                        "C:\Users\Admin\sihost.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4524
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3060
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1924
                            • C:\Users\Admin\sihost.exe
                              "C:\Users\Admin\sihost.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3824
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\y17QM3q8Rw.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:400
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4068
                                  • C:\Users\Admin\sihost.exe
                                    "C:\Users\Admin\sihost.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3604
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j95GpUP4tv.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3684
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2064
                                        • C:\Users\Admin\sihost.exe
                                          "C:\Users\Admin\sihost.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1280
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1724
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:3476
                                              • C:\Users\Admin\sihost.exe
                                                "C:\Users\Admin\sihost.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:4028
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6uMgbjYtd5.bat"
                                                  18⤵
                                                    PID:2116
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      19⤵
                                                        PID:5060
                                                      • C:\Users\Admin\sihost.exe
                                                        "C:\Users\Admin\sihost.exe"
                                                        19⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1116
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat"
                                                          20⤵
                                                            PID:3744
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:1876
                                                              • C:\Users\Admin\sihost.exe
                                                                "C:\Users\Admin\sihost.exe"
                                                                21⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1072
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\syYKg8QxNI.bat"
                                                                  22⤵
                                                                    PID:4668
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      23⤵
                                                                        PID:2944
                                                                      • C:\Users\Admin\sihost.exe
                                                                        "C:\Users\Admin\sihost.exe"
                                                                        23⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1976
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZES4mQr7Bk.bat"
                                                                          24⤵
                                                                            PID:4848
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              25⤵
                                                                                PID:4208
                                                                              • C:\Users\Admin\sihost.exe
                                                                                "C:\Users\Admin\sihost.exe"
                                                                                25⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1828
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat"
                                                                                  26⤵
                                                                                    PID:2444
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      27⤵
                                                                                        PID:4780
                                                                                      • C:\Users\Admin\sihost.exe
                                                                                        "C:\Users\Admin\sihost.exe"
                                                                                        27⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1812
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MXvuXcjR4o.bat"
                                                                                          28⤵
                                                                                            PID:2180
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              29⤵
                                                                                                PID:4144
                                                                                              • C:\Users\Admin\sihost.exe
                                                                                                "C:\Users\Admin\sihost.exe"
                                                                                                29⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2776
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PeSwWR6joe.bat"
                                                                                                  30⤵
                                                                                                    PID:5056
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      31⤵
                                                                                                        PID:3528
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\providercommon\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3980
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4748
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:5096
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\sihost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2736
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Admin\sihost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4608
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\sihost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3476
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4892
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2968
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:228
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3876
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1468
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2948
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 6 /tr "'C:\providercommon\WaaSMedicAgent.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2824
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\providercommon\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4256
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 6 /tr "'C:\providercommon\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:5100
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\conhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3308
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\conhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4356
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\conhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3236
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\providercommon\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1124
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:628
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1508

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sihost.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            6d42b6da621e8df5674e26b799c8e2aa

                                            SHA1

                                            ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                            SHA256

                                            5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                            SHA512

                                            53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            59d97011e091004eaffb9816aa0b9abd

                                            SHA1

                                            1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                            SHA256

                                            18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                            SHA512

                                            d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            62623d22bd9e037191765d5083ce16a3

                                            SHA1

                                            4a07da6872672f715a4780513d95ed8ddeefd259

                                            SHA256

                                            95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                            SHA512

                                            9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            cadef9abd087803c630df65264a6c81c

                                            SHA1

                                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                            SHA256

                                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                            SHA512

                                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                          • C:\Users\Admin\AppData\Local\Temp\6uMgbjYtd5.bat

                                            Filesize

                                            190B

                                            MD5

                                            31f32598606cf81bde95e42328d75a12

                                            SHA1

                                            3ab47bedcbb86c6667f02db5bf87ed0cc4fb8809

                                            SHA256

                                            86eddc06dffea8a26dc68dd107860ea3f214d7abc1c775df5230c8a7ca997910

                                            SHA512

                                            21339e3a49a2767f71125c7ded3062ab178258f85a6991e1b364e206583516f289c9ea0fc2e00cb181d1127bf01149ce43ea8c9da07e7feeed761dfcde6ca9f7

                                          • C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat

                                            Filesize

                                            190B

                                            MD5

                                            c71157c20ba9b7a21f510dc011d7ce54

                                            SHA1

                                            b2d17bd86aa5c7cb882ab01fab5671b4666f2217

                                            SHA256

                                            53ea7fe8a137bf7a0d9b9253f3c0d68a3fc01494dac9ea4ba61d9465e9746012

                                            SHA512

                                            0c48197ab8b757e2c65939da94fe989710ccc2160860881a35f1c879c3d389a21a84d64e8afe2ee14b7adab27c308b7658438e321018d6276c08fdb9ac53cb4f

                                          • C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat

                                            Filesize

                                            190B

                                            MD5

                                            87d8d032ba03bd66e76b62e8f10ad6be

                                            SHA1

                                            b669877f16792563f2f9d4f91a452b865759126c

                                            SHA256

                                            6a0680135fd4e74c720911b0ab7e72e8045f1d42763571ef72fc84f47f4fbc5a

                                            SHA512

                                            602f1356d39cda825507793626a955aaaee5ec72a8da3b46e011bdffb6632cdd8df73f32bf88c70213c3cb5a523c19b26abf2d5febc4cf6cf6a85cacdc0b7f31

                                          • C:\Users\Admin\AppData\Local\Temp\MXvuXcjR4o.bat

                                            Filesize

                                            190B

                                            MD5

                                            cf188f374de16ffbf5a47f2ed9764390

                                            SHA1

                                            c6fea3ce59dced38e70c82bc1d636d7f1b1a105e

                                            SHA256

                                            c2ea81e723fe1000ff6d41878dd330afb2ee6faccb4b267acb5478d347ab1981

                                            SHA512

                                            bd16418f950e2a5693b1a85275acd1b1d5c66818eb6b4cbe9d5e9381f207ef8aa67c3b7e8163cf748e175c9b930bfec4345ec9e5fbc430574268818822fbd728

                                          • C:\Users\Admin\AppData\Local\Temp\PeSwWR6joe.bat

                                            Filesize

                                            190B

                                            MD5

                                            8808b546f7fcea27f8585bba01e12d24

                                            SHA1

                                            2db62f7365d6f9ce4a0adea6d0fd36ccd6c01cf9

                                            SHA256

                                            a6945331c28fe9a5cc63d35a131c17da716c51a6180c2dbb743e1bbc7c2cde83

                                            SHA512

                                            01aad3aa78e6ac93684f53b5c75fcdbf9e3c2af6f0590615b14d0f8b413ee21cb2d65e52cb87faabd0c2ead6287236128e0d2b1306b4218d817357787e11a0a2

                                          • C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat

                                            Filesize

                                            190B

                                            MD5

                                            c6929735ee5f1315430a74ebd060f818

                                            SHA1

                                            41cb9d9b9ff5e963b78bfe2dcb0739178b0f331f

                                            SHA256

                                            086a75eb6b784bc4f698d853e29fd6c3a08668d430aa1c14e0d45d23c22faea3

                                            SHA512

                                            e6e48b41cf5abb6bbc61f1418f7059423069e741aeb26ad3bf647f461893e4437179dfb85c31516f71757f67931ef70cb1755d5571c77cf5ff6e343cc03bd3db

                                          • C:\Users\Admin\AppData\Local\Temp\ZES4mQr7Bk.bat

                                            Filesize

                                            190B

                                            MD5

                                            f3771ffce404a811f6cc523399faa028

                                            SHA1

                                            a97839d402cbed7b984c21851526d3beca91d0fd

                                            SHA256

                                            9398fad5f17bd1800ead39a774018e51d7b69628c35e7bb744c843a56e92abc4

                                            SHA512

                                            98b5377bb1b7b8adadd477dbc5f006161edc7dfa8927fbb9858f446a33873e61ac633acad06da578d821c029688e3031e1ede8897b5aed699472173880b35c73

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yf2js3jw.i5r.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\j95GpUP4tv.bat

                                            Filesize

                                            190B

                                            MD5

                                            43a0d398897858f262ed68ece2f21977

                                            SHA1

                                            31787861a62feba23fec5734a741a760c877239b

                                            SHA256

                                            ae45714fb72c5089562f03894b52328d3682dec3d13a38b43ba9880e1faa17ff

                                            SHA512

                                            026c3af9a324156811092cb8e21e7041f5e4b10b9e989b379a9e5ceed94687fb43fdbb231893b57b659a1736f241065f37541f52f601b84b9dad5e040f5f4c58

                                          • C:\Users\Admin\AppData\Local\Temp\kKaF7FiTK0.bat

                                            Filesize

                                            190B

                                            MD5

                                            765b610b8fbc353850299887fd7a0267

                                            SHA1

                                            df019edf6492caedcd33f054b2fce6ef5eb46fcd

                                            SHA256

                                            7568a477c2b335e2861c65d453129ffe35e34c27b41084e0e99d788221b4d001

                                            SHA512

                                            0023116b5ace47c7866a288f7b44fdb7ae8112b037fa6acf963350c79aa26a0624057dd1c292e359c9071136b6d0e21b107b9b3718f80125246cd58a90c0e22f

                                          • C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat

                                            Filesize

                                            190B

                                            MD5

                                            16ed537354023c69c75cb394020aa152

                                            SHA1

                                            8568900bde6d5591589544525f5d615b2d65e642

                                            SHA256

                                            549de92e0816a0afe4b2ff85088513de18bdb38dc7352e6a8623a7008bd640d9

                                            SHA512

                                            8a6361885aa5c453ddc2355fa10c22cd55d97e846c8508994ceab8ca7a21f69bb28f58bcf340b711e4d2d007517e0f416ebc26579b2221270e3c44175eefbc17

                                          • C:\Users\Admin\AppData\Local\Temp\syYKg8QxNI.bat

                                            Filesize

                                            190B

                                            MD5

                                            737d62163e0bfbf40614f4ef64a55bc8

                                            SHA1

                                            002379d19c8d97e9f696d62e6c2a65f32f914646

                                            SHA256

                                            bba5bf6ab0c0408e372c5cfc13dfb4adaad271745693cad00a28442d55f1e98b

                                            SHA512

                                            e319e20ba7903375e76088707af1b4abd7caff24362c175327fb0a9500e47458aabaa779af119f3f4c0d4378d93e96aa228927819b5a9a15de9480b8bbf67881

                                          • C:\Users\Admin\AppData\Local\Temp\xAFUrPKKMy.bat

                                            Filesize

                                            190B

                                            MD5

                                            68d9c9fd2c47cb4f8aaf5749f06eeda7

                                            SHA1

                                            ea6f389eb935c72b737bad00fbc54fc5857de5d9

                                            SHA256

                                            a2771b16f8fea6d9f3bb29e7dc6ed70d1f42c5541245ec455d09788ff5f4f66e

                                            SHA512

                                            21c1a60cd21eaa801efe9152f2d3c74d7d52d71b9d1c6a90325dfd41d1fda54e6f0d8f274c30e76b7db44a09244e47e0b9e15805f8d57676f824110de5bc3b56

                                          • C:\Users\Admin\AppData\Local\Temp\y17QM3q8Rw.bat

                                            Filesize

                                            190B

                                            MD5

                                            745a3a1e991eca8c7d4b8cfc62c0bb12

                                            SHA1

                                            1a810380437cfec249e7b4f53108a26f6fef7216

                                            SHA256

                                            9d6376d9e0302dd3847abc0a3be331a17ebd2f2a9a7409b2353ae9d2b8ea1894

                                            SHA512

                                            d51fb9115fe4f94760ca54baf79a42e3b8cbe91b2a27c7dfbe69be7dffdf3b871dd26cd84d8d7384456652c0c751f240efd7ce76bb60b7d2cba56c561f709fe7

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • memory/1072-206-0x0000000000CD0000-0x0000000000CE2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1116-199-0x0000000002830000-0x0000000002842000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1812-226-0x00000000028B0000-0x00000000028C2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1976-213-0x0000000000BE0000-0x0000000000BF2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3448-125-0x00000000026B0000-0x00000000026C2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4028-196-0x000000001C870000-0x000000001C9DA000-memory.dmp

                                            Filesize

                                            1.4MB

                                          • memory/4028-191-0x0000000002F40000-0x0000000002F52000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4956-16-0x0000000002D20000-0x0000000002D2C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4956-14-0x0000000002D10000-0x0000000002D22000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4956-13-0x0000000000A80000-0x0000000000B90000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/4956-15-0x000000001B7C0000-0x000000001B7CC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4956-12-0x00007FFA27F73000-0x00007FFA27F75000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/4956-17-0x000000001B7B0000-0x000000001B7BC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4964-160-0x0000000001580000-0x0000000001592000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/5056-66-0x000001EBCC610000-0x000001EBCC632000-memory.dmp

                                            Filesize

                                            136KB