Analysis

  • max time kernel
    146s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 04:05

General

  • Target

    JaffaCakes118_2332c7cebcc9756a6214e95f27fe6e72066281f668e3ed43a1387b4b0d10b787.exe

  • Size

    1.3MB

  • MD5

    4f64f41321daebcfda59182d0edeb821

  • SHA1

    c8e8e952ad8ce004d70530f57e15c6604b9a37d9

  • SHA256

    2332c7cebcc9756a6214e95f27fe6e72066281f668e3ed43a1387b4b0d10b787

  • SHA512

    0627ceabc1bdd0597b31c0c39c3e8d5fe1eec678483b413174b188b5c876b5ed67f95cd9853c894249c3b09c91d0b982b70e4ba84fc7276b04d27534a85f0292

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2332c7cebcc9756a6214e95f27fe6e72066281f668e3ed43a1387b4b0d10b787.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2332c7cebcc9756a6214e95f27fe6e72066281f668e3ed43a1387b4b0d10b787.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4588
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1052
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1544
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Services\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2520
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Pictures\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4696
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3436
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1540
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3508
          • C:\Program Files (x86)\Common Files\Services\Idle.exe
            "C:\Program Files (x86)\Common Files\Services\Idle.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2516
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3428
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:3812
                • C:\Program Files (x86)\Common Files\Services\Idle.exe
                  "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:5096
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3660
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:4864
                      • C:\Program Files (x86)\Common Files\Services\Idle.exe
                        "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3316
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Bw8qtkvcA.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3252
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2556
                            • C:\Program Files (x86)\Common Files\Services\Idle.exe
                              "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2064
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kYBl3UyOdq.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1796
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4936
                                  • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                    "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:780
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wOqzmeZFfo.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:8
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:4960
                                        • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                          "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1740
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9EVEWoB6gn.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3436
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:4108
                                              • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                                "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:4424
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\arqkgCRh4V.bat"
                                                  18⤵
                                                    PID:3244
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      19⤵
                                                        PID:3888
                                                      • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                                        "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                                        19⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2804
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vXy3H03RZr.bat"
                                                          20⤵
                                                            PID:2540
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:216
                                                              • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                                                "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                                                21⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:536
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat"
                                                                  22⤵
                                                                    PID:4712
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      23⤵
                                                                        PID:4300
                                                                      • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                                                        "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                                                        23⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2340
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat"
                                                                          24⤵
                                                                            PID:1012
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              25⤵
                                                                                PID:1388
                                                                              • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                                                                "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                                                                25⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1952
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\G2aNa3Lme8.bat"
                                                                                  26⤵
                                                                                    PID:4992
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      27⤵
                                                                                        PID:1380
                                                                                      • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                                                                        "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                                                                        27⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2888
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat"
                                                                                          28⤵
                                                                                            PID:1236
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              29⤵
                                                                                                PID:1332
                                                                                              • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                                                                                "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                                                                                29⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4664
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WzmeI2KvQx.bat"
                                                                                                  30⤵
                                                                                                    PID:3584
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      31⤵
                                                                                                        PID:2800
                                                                                                      • C:\Program Files (x86)\Common Files\Services\Idle.exe
                                                                                                        "C:\Program Files (x86)\Common Files\Services\Idle.exe"
                                                                                                        31⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2876
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3140
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3892
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2804
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Services\Idle.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4068
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\Idle.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4072
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\Services\Idle.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:640
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1536
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:940
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4932
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Documents\My Pictures\services.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:5108
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\services.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4272
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Documents\My Pictures\services.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2956
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Temp\dllhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4220
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\dllhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4268
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\dllhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4352
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Windows\debug\lsass.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3016
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\debug\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2400
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\debug\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:5092
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3320
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4532
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4468

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Idle.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            baf55b95da4a601229647f25dad12878

                                            SHA1

                                            abc16954ebfd213733c4493fc1910164d825cac8

                                            SHA256

                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                            SHA512

                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            62623d22bd9e037191765d5083ce16a3

                                            SHA1

                                            4a07da6872672f715a4780513d95ed8ddeefd259

                                            SHA256

                                            95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                            SHA512

                                            9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            6c47b3f4e68eebd47e9332eebfd2dd4e

                                            SHA1

                                            67f0b143336d7db7b281ed3de5e877fa87261834

                                            SHA256

                                            8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

                                            SHA512

                                            0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            192B

                                            MD5

                                            9ce02432ba8a0db0c3b77e11030807b6

                                            SHA1

                                            6f7d57fa4aab7a138b72fa86863f7ed087b41432

                                            SHA256

                                            5968509fdff57d0dd74ab62df02b41d9b06030ab2304856aaf0c5e50c46a41f3

                                            SHA512

                                            516736920c6f879402bfec08e78ed686f16a1e7c7bcc9856c2cf10583d75743c221a85c8daa1e3c5e76c7e6555ce07f5d505ac2c454d9ebb4af7bbaa7d7c7414

                                          • C:\Users\Admin\AppData\Local\Temp\3Bw8qtkvcA.bat

                                            Filesize

                                            218B

                                            MD5

                                            65b437d2e91db494a639f08e34205ecd

                                            SHA1

                                            f46943add906aa9cd415409a9ba415c876e14b2b

                                            SHA256

                                            6efbb1c104f62e1f914c60b0b53413c84cafd88a56f49cdecfaf204e4ffd6805

                                            SHA512

                                            ce94ee5841b67a9207fbb9c6b1c39c6befdb4b452b4807eee84a1beac10303a0449a6e256899ee56305925cda450ed8116ff135b80665d545903084752aeb850

                                          • C:\Users\Admin\AppData\Local\Temp\9EVEWoB6gn.bat

                                            Filesize

                                            218B

                                            MD5

                                            4ae693e567af38c8938af851bd2a3e98

                                            SHA1

                                            96c9504ba68343b64f9b27ad1fed3ee4c7baea1c

                                            SHA256

                                            1b1099c59807dad187f42fe865efd0731c6cea3e1e5d6b1d8285e433a1df94c5

                                            SHA512

                                            4b0124802bb2b2abc22f1611cea17c4774794daec5b1e30548c4189f856f23ede0896421cabd2771ca743b1f239e627f1fe16d1367fb002c6874119aeecafbc1

                                          • C:\Users\Admin\AppData\Local\Temp\G2aNa3Lme8.bat

                                            Filesize

                                            218B

                                            MD5

                                            9dc8d153e4f6e7687c8faabb4ab7f31d

                                            SHA1

                                            6d7a4d14de88a79f3add4959ff784da89bfdd9e7

                                            SHA256

                                            60693415a217b410b3f534346efad30804e2c232b965da5d276b01fe5e099ce1

                                            SHA512

                                            74711bd62c3a0ec911a2e243ca3fa20992e78a3da709813e8af5ff0bf5f951ca2e881e569d2e143384f6fd50105bb762fb61ef3452cddf6f7b3e033f5fd15d2b

                                          • C:\Users\Admin\AppData\Local\Temp\O1BWw2qr2X.bat

                                            Filesize

                                            218B

                                            MD5

                                            9d2b6e0fdc6eae66e49135d0f3334f69

                                            SHA1

                                            5ffd44a124d9f7279897b624896fcb86af9563d8

                                            SHA256

                                            5749c64a0094f3e23181a0a545992cddc1688ead25e113a5546cd0a470e7a781

                                            SHA512

                                            eeb5b8622dcd3bfe8b01bb7a61624d5f22f83f8619249a44ce37a927929ba9fb56cc667d5dd9f27344df2c33642df28c145f458f753ff22fa3d209766bd323c1

                                          • C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat

                                            Filesize

                                            218B

                                            MD5

                                            9ccdc518b39ed0dff2da6f39be05b1f7

                                            SHA1

                                            1de77b1b401effe69b8ae4e7fd911f54f26213e6

                                            SHA256

                                            29387db7f1946e24b649ff577cf83113c684bb0a7d2672ab82acc4f1a3d8d334

                                            SHA512

                                            728d344a45f97ef917a31e405b5f590c22b392f50bca23fbe83adb54cf2500cbfda1532af53a7e03f94302ff1405d6eefd3ae1d51752a4f4508991b21d04b957

                                          • C:\Users\Admin\AppData\Local\Temp\WzmeI2KvQx.bat

                                            Filesize

                                            218B

                                            MD5

                                            3cce564b98d6ac43931bbb5deea6eda3

                                            SHA1

                                            30058ee08a42f3bb71c89af953b593ff13566170

                                            SHA256

                                            23820c8a1ea9636f4f6a99e07b832c4dd90dd8512671cce034cf5f622d13579c

                                            SHA512

                                            1c78d76d6092093a4fa9eaf64e19e53313005c4ab5d56151b251afccc6ca7d8e6f9c639b39e07d93a25264d9f234ca08ed4efe6ab6a0c0c037274716f921653f

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rvgoluhk.y5i.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\arqkgCRh4V.bat

                                            Filesize

                                            218B

                                            MD5

                                            1366984fabe07a74dacf152ebe8b7853

                                            SHA1

                                            763ae8c2d78580c4e0c5c36d50ed0b355c3af580

                                            SHA256

                                            0f67905af3284159ee0bf60bddf2061d5ba668d5625c08a91d23c0d123701b6d

                                            SHA512

                                            4fec734283a80528dc43315730ee3b5576fb5fe4beb4c0a5cf9b907bacb35fe328f6f6c02d1d6a05433b81caa0ad498586376226716c7477f607d218f9a883d8

                                          • C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat

                                            Filesize

                                            218B

                                            MD5

                                            9676ca310c9be9d7c416c7bac3ca76df

                                            SHA1

                                            f67a67bb05f9ed806bd7b2c845e2cb982518c33b

                                            SHA256

                                            12ef9608e15348911e55da1fe4d16034a4dd88b84b60744f597bcbeb29fa1a0a

                                            SHA512

                                            28847e1e283683168f253f47e67f3fac357df6bca20b2cd9f71ba30be5e232fd37061dd46577a8c04fc3bfa9602ff75504c9422b7cd1323b0f63db793c657a8b

                                          • C:\Users\Admin\AppData\Local\Temp\kYBl3UyOdq.bat

                                            Filesize

                                            218B

                                            MD5

                                            1e639af7a76525cb57288eb98e8fe026

                                            SHA1

                                            ce0e4b4f8766c6b7be170b8c0fb2080bcd07eab4

                                            SHA256

                                            8869a67becc47a124cc773f082627f4170bc4a5f01f2f8c088f8d293b7af3ea7

                                            SHA512

                                            0fcbb45ddc605840b04fee81798b5d567f3ec8a7c209c2951c53164294fef424164b5190b1ec26461220a565d8031514774b37da0bdcb02684fb3f0717ab1c1d

                                          • C:\Users\Admin\AppData\Local\Temp\qUPyb5cGVE.bat

                                            Filesize

                                            218B

                                            MD5

                                            f150fb2bb6f5ba1831323d28791b0477

                                            SHA1

                                            90603b466333c6802bd12ab56fe3f05955b0e545

                                            SHA256

                                            0124540beeddfd4a0602ebdf1872ed525cbd40a2614af0ad53b5abb32e24dfe8

                                            SHA512

                                            b56bb4494ade88b2106104746788f3a81e4f800f9d77867993b03823356b8e81702abf32b03b79a7d0f6bba20e8517ffbb6d1c3b8356172c2f275e6e5c022656

                                          • C:\Users\Admin\AppData\Local\Temp\vXy3H03RZr.bat

                                            Filesize

                                            218B

                                            MD5

                                            614724490a8d45309969520381663005

                                            SHA1

                                            bad9fb49d4971257e2c4a52dc4ae55f2bffbf83a

                                            SHA256

                                            6d13d90f1b51634ba2746194f5ef29297e784b8a7bdb012ecb5131999d234c0d

                                            SHA512

                                            0a7b84df8244761938c3af15953f7224dcffb2410c52bedff25d00c0153fe73f3260397751d738f1543ed5f60c90298dcf8f88aded6a9f0ab731be66b3b477e9

                                          • C:\Users\Admin\AppData\Local\Temp\wOqzmeZFfo.bat

                                            Filesize

                                            218B

                                            MD5

                                            c38f84ed2c6f0b65d8e56764f784a0cf

                                            SHA1

                                            84a9eba1b5716a256b327bba566fdb954837a6fa

                                            SHA256

                                            97cfd8231d5c28b793156b7779c3579efe03eb20787aee8cfee57d0a185e5cf0

                                            SHA512

                                            8a09565c5a3d416d61683d7bfc6e1d626bd372274a6c367df621d28efd6b83485206f29fc4dd57db511508a15c6529f53edb85e1bfa0061bdda817da283270f6

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • memory/1740-165-0x0000000000AD0000-0x0000000000AE2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3508-48-0x0000025CB2BA0000-0x0000025CB2BC2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/4588-17-0x000000001B080000-0x000000001B08C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4588-16-0x000000001B060000-0x000000001B06C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4588-15-0x000000001B070000-0x000000001B07C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/4588-14-0x000000001B050000-0x000000001B062000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4588-13-0x0000000000440000-0x0000000000550000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/4588-12-0x00007FFD30E43000-0x00007FFD30E45000-memory.dmp

                                            Filesize

                                            8KB