Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 05:47

General

  • Target

    JaffaCakes118_bfac480ee3ffd092e40911063ee3d9fca61de375f36639a13ae85c911a5cfca8.exe

  • Size

    1.3MB

  • MD5

    a9386d5619251ec9dc08114b772b97ea

  • SHA1

    0b599bd41b77d3800be04e8cfb9d9d2dac672232

  • SHA256

    bfac480ee3ffd092e40911063ee3d9fca61de375f36639a13ae85c911a5cfca8

  • SHA512

    c7af769a5d493ae5f65f98e77a5921b3549403280c8e4915cd60d9d4671a614c6d467fa077166263aeb83b6e7618d612e631e857b554a03a832d2181730efcd2

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfac480ee3ffd092e40911063ee3d9fca61de375f36639a13ae85c911a5cfca8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfac480ee3ffd092e40911063ee3d9fca61de375f36639a13ae85c911a5cfca8.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3468
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\uk-UA\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2992
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\Writers\Application\upfc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3296
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3708
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4892
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4024
          • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
            "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2400
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wHaMzi6eYE.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3688
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2272
                • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                  "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4964
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bhowVEGEG8.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1560
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:544
                      • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                        "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3716
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbgl9PPr7s.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1768
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1964
                            • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                              "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1020
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3B2OAH3dio.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1308
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4344
                                  • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                    "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4628
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1392
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2668
                                        • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                          "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:3140
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Cu9aubHCzw.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4856
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:2416
                                              • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:4792
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4040
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:3144
                                                    • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                      "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3704
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat"
                                                        20⤵
                                                          PID:4768
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            21⤵
                                                              PID:3188
                                                            • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                              "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                              21⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3432
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LkcfmFI5TJ.bat"
                                                                22⤵
                                                                  PID:4020
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    23⤵
                                                                      PID:1364
                                                                    • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                                      "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                                      23⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2760
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat"
                                                                        24⤵
                                                                          PID:2492
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            25⤵
                                                                              PID:3016
                                                                            • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                                              "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                                              25⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3804
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tGPC7CVf0d.bat"
                                                                                26⤵
                                                                                  PID:4572
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    27⤵
                                                                                      PID:812
                                                                                    • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                                                      "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                                                      27⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2816
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\574RqM7W2b.bat"
                                                                                        28⤵
                                                                                          PID:4028
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            29⤵
                                                                                              PID:508
                                                                                            • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                                                              "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                                                              29⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3084
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\18eSMsDQCm.bat"
                                                                                                30⤵
                                                                                                  PID:680
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    31⤵
                                                                                                      PID:2112
                                                                                                    • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                                                                      "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                                                                      31⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1584
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8tyQ25hERL.bat"
                                                                                                        32⤵
                                                                                                          PID:852
                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                            33⤵
                                                                                                              PID:1940
                                                                                                            • C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe
                                                                                                              "C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe"
                                                                                                              33⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3488
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\uk-UA\fontdrvhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4612
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2404
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2576
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Windows\Vss\Writers\Application\upfc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3148
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\Application\upfc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2848
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Windows\Vss\Writers\Application\upfc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4712
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4160
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2368
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4176
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3020
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4584
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\sihost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2928
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5040
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4900
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:396

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sihost.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              baf55b95da4a601229647f25dad12878

                                              SHA1

                                              abc16954ebfd213733c4493fc1910164d825cac8

                                              SHA256

                                              ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                              SHA512

                                              24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              62623d22bd9e037191765d5083ce16a3

                                              SHA1

                                              4a07da6872672f715a4780513d95ed8ddeefd259

                                              SHA256

                                              95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                              SHA512

                                              9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              bd5940f08d0be56e65e5f2aaf47c538e

                                              SHA1

                                              d7e31b87866e5e383ab5499da64aba50f03e8443

                                              SHA256

                                              2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                              SHA512

                                              c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              6d3e9c29fe44e90aae6ed30ccf799ca8

                                              SHA1

                                              c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                              SHA256

                                              2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                              SHA512

                                              60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              2e907f77659a6601fcc408274894da2e

                                              SHA1

                                              9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                              SHA256

                                              385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                              SHA512

                                              34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                            • C:\Users\Admin\AppData\Local\Temp\18eSMsDQCm.bat

                                              Filesize

                                              243B

                                              MD5

                                              d69a98c293a822bad65083af54455f1a

                                              SHA1

                                              2bde9437c31f9a470438a3708360769b0435fdcc

                                              SHA256

                                              3137de5c68d066745374789d6394695cf30aabb193bb63a3ed159432c8135e85

                                              SHA512

                                              9096ae93f22b421bb89207ab09fa7a00a99fa69aa10f8e942c56fbbc38093b7dfe079d9c9dbad47d65bad4fe09d3a5c18e121f80f3392eb8824784e291bd71f1

                                            • C:\Users\Admin\AppData\Local\Temp\3B2OAH3dio.bat

                                              Filesize

                                              243B

                                              MD5

                                              16a81568d4fafae80fa048438557fdf8

                                              SHA1

                                              9778ac1fc5a04a4066a5f1b3415f31dc5fba8a35

                                              SHA256

                                              48bdbc711032635e248d0202fd6a7d2303eb0d906fa30a9dd00be7b7f5bb458e

                                              SHA512

                                              71a67f72b2aaf27cb30407646e48a79cccfb9cb23ae419850b1905c2d463f85cf76085c960a7a2cc8e86274020d11177a7c6aade8a135537ff217073d957fc84

                                            • C:\Users\Admin\AppData\Local\Temp\574RqM7W2b.bat

                                              Filesize

                                              243B

                                              MD5

                                              6ed32e6785e350bd48c1cad0a3604c07

                                              SHA1

                                              3f0dbe060159b0f8bf341eb7c6ac1c6da61c7fce

                                              SHA256

                                              b7db9d3b48151b98a38da9dbaad3b69f9de219b4a88cf4680ad5e1c2ad29a361

                                              SHA512

                                              1ab82326143a12a539b1e3f944322445fc21bec0c8a894a54f3a975a7a0f24eabcf394ee6b8466521b5a3336747df6fd862c5c9791e6aaeefce738e30261bd1d

                                            • C:\Users\Admin\AppData\Local\Temp\8tyQ25hERL.bat

                                              Filesize

                                              243B

                                              MD5

                                              ac6a42f690ca3a8d4077b820dc62e5a6

                                              SHA1

                                              21d02f74144a65674775070905b4b4bf7acad46e

                                              SHA256

                                              cdbcb0aca198373cfdf03d5a0204465f6634419f1f95659bd60d4be5cbe2bc4c

                                              SHA512

                                              b23cba5f58db27d45e79c0460b8823adca282ebe94ec346cab8d3ce93f6557f5593914d1068117bd70c892f6429146da77f9f0d66f94d90b1c5f67e181c414f6

                                            • C:\Users\Admin\AppData\Local\Temp\Cu9aubHCzw.bat

                                              Filesize

                                              243B

                                              MD5

                                              cfb53dd3b0c4824c176b0701b8397882

                                              SHA1

                                              f187d75b79609c6ac2b95bec7363c089be6f3061

                                              SHA256

                                              01e7e47be50d853ae9ed155cce8de237b1eaef125ea5358ca6471cfec65cd2e2

                                              SHA512

                                              3d1520465f1de2b3d5a622fdd63d34ad2e55c659929a60bb94faafa6480028a244daa5ba621bf0d87f8eb30c44d33b520f54f5866e5d8630a53cff96b56dadb3

                                            • C:\Users\Admin\AppData\Local\Temp\D5faDLbbQ0.bat

                                              Filesize

                                              243B

                                              MD5

                                              85079fb40bfcceb2ff981374b7300eb7

                                              SHA1

                                              c422f05cf4404e5bca556b248359175c00024937

                                              SHA256

                                              67a11f026609f7860474003bcf19c62facf1d3905e9fe7faddf8a32e34fced3b

                                              SHA512

                                              29ed3071815c8640019a0bb8c2eefd86041cb788a03231eb5585adaf0117fd02b6e1befd37a3c5f8ab15aee48c720541fcc6d2655a70a1ee648cb7b64b68bb06

                                            • C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat

                                              Filesize

                                              243B

                                              MD5

                                              6a4ae6a6384c89fe4edaba708456f8e8

                                              SHA1

                                              58e1848287071351b661f025667215c98aea8f7e

                                              SHA256

                                              e43fc4abf681a27382a5339d8d4c7b73e0629a01efb0f54f5feb435817ee629e

                                              SHA512

                                              c512546688f2c76e4d1cc8ef4a1d8e5f433398ff793c2b9e48c249caea1af673a0a0d9aedc6dddb22d3a7fd6804624e915f71b5226a4ed43d391deaf59cb4d96

                                            • C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat

                                              Filesize

                                              243B

                                              MD5

                                              7cbab6528797553449512341bb19bd2d

                                              SHA1

                                              2efb4e1a2d492628a172f6d001a0964e0fc97011

                                              SHA256

                                              f377fd8307dd2ccd691803dd6ac2e4d799279bdfa108cef6442e722d7f77a128

                                              SHA512

                                              42c9faf2c5f7fe6456449ed03fad92dc54c0117f7a4ea0d426b9a0444483b96aa3b9b0cbbe9318f7c2ace8ded04b4574cbcdbdecd411f81c55ede325bf8187b4

                                            • C:\Users\Admin\AppData\Local\Temp\LkcfmFI5TJ.bat

                                              Filesize

                                              243B

                                              MD5

                                              3a7469bffed9748f19f9ed9926eab66a

                                              SHA1

                                              4f37cdd9d875914c4d361a2e3763eb53ec44a275

                                              SHA256

                                              04d778a5793fe6492bdaa841e7dcacf8a8e6b665bde815d6dfb8042d8a0e3411

                                              SHA512

                                              31f747a596db1b11abde293cd94267e39072dfa390653d0cf1e033c099d393b72e43060c68d29ede7233e85e29388d55c385d9c969d130cad1c36eec9877f86a

                                            • C:\Users\Admin\AppData\Local\Temp\Pbgl9PPr7s.bat

                                              Filesize

                                              243B

                                              MD5

                                              7a7a114366bd587f5177042a73810fd1

                                              SHA1

                                              7b705921cac0094bfcf1bc1db7c70fa7f3ba3396

                                              SHA256

                                              b2b31e5cf171a0e3282fe0cd791a30ec759cfdadb9e7708b619342a1bd857da9

                                              SHA512

                                              ca655e4f98e69838c79c74d758f3e8a4eccf5053a8b30de44b027ae171f975079a5ec02570e407bd60ff961926f511e670dfa665b1f5394d884be896417f9620

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sm5nu4tc.n0s.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\bhowVEGEG8.bat

                                              Filesize

                                              243B

                                              MD5

                                              c995600f9dc38156dcba589a57ec6947

                                              SHA1

                                              127eae420e82d38bb0993e3b4b709aa552d59193

                                              SHA256

                                              1f056c49970f72ceebed2303cfec1fe126e955e411bd6581d53370fb168a6d3f

                                              SHA512

                                              23619cdda74e43a38f69d5005f203095af6dbb1d87b778d62e5b0ebdf9babe7499bade7e60478fe5970fc45002b3a52d1ceb51c5a82130321671a7084d5eaac8

                                            • C:\Users\Admin\AppData\Local\Temp\tGPC7CVf0d.bat

                                              Filesize

                                              243B

                                              MD5

                                              b1a1e24beca9bb6f58bc552cee0f92f3

                                              SHA1

                                              989bc6dd660c7d42cd0db30ae1faf9d1d7f89a50

                                              SHA256

                                              6e1e3668fafe9898498ec2c12802cdd73a005de19bb943b8d956173710eabcef

                                              SHA512

                                              a1d6294f02c9f77400fe11a88d926b03374b2985cccfd450a996d938df926bccb4aaa38b065b47669da6c90068bd7ac0e0f3103977e40e037b59008cb8650c88

                                            • C:\Users\Admin\AppData\Local\Temp\wHaMzi6eYE.bat

                                              Filesize

                                              243B

                                              MD5

                                              89561fb665a7f2b0b3593cf9a9b2edd3

                                              SHA1

                                              78b035156d4b0bd6ff1c5241fa32672889f03d14

                                              SHA256

                                              c399663674d70e2cda1d620de0bb46c7b46b226129955d92bf387578bceef957

                                              SHA512

                                              42a899ca6efc08b08faef6d02eee9c133787c506b0ec80c7ec40aaad9aaee38c8dbec055502b0b3df9fdce75a741089fba0f65cfcb19fde0cfd5f14177e88ee9

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • memory/2400-114-0x000000001C280000-0x000000001C3EA000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/2400-94-0x0000000002920000-0x0000000002932000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2816-179-0x0000000002960000-0x0000000002972000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3140-141-0x0000000000DB0000-0x0000000000DC2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3704-154-0x0000000002530000-0x0000000002542000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3708-48-0x0000021F27270000-0x0000021F27292000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4468-17-0x0000000003160000-0x000000000316C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/4468-16-0x0000000001AD0000-0x0000000001ADC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/4468-15-0x0000000003170000-0x000000000317C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/4468-14-0x0000000001AC0000-0x0000000001AD2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/4468-13-0x0000000000F60000-0x0000000001070000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/4468-12-0x00007FF9DEF23000-0x00007FF9DEF25000-memory.dmp

                                              Filesize

                                              8KB