Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 05:54

General

  • Target

    JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe

  • Size

    1.3MB

  • MD5

    f2b6dc8c924fd879ea84e4f44b800b0f

  • SHA1

    2440d4f7aacecee48e3c9dc8c6b11feede92ed3a

  • SHA256

    8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd

  • SHA512

    e85599a11c6434a0499f1b916413d40ed155046890a79fd60bfdc21b87fb909885d782bdbf144df1ab75abcd3522d36aad785e49515ebe3c69e60c18ef69525a

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 18 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e3f658c239af9dda58be70c5cbb52fc82a6ad67dfe784be80cc281efa3f22fd.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:380
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:876
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3676
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2536
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\L2Schemas\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4420
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4168
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1564
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2692
          • C:\Windows\L2Schemas\csrss.exe
            "C:\Windows\L2Schemas\csrss.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2056
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2544
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:3700
                • C:\Windows\L2Schemas\csrss.exe
                  "C:\Windows\L2Schemas\csrss.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4764
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1632
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:3680
                      • C:\Windows\L2Schemas\csrss.exe
                        "C:\Windows\L2Schemas\csrss.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4688
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3572
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1228
                            • C:\Windows\L2Schemas\csrss.exe
                              "C:\Windows\L2Schemas\csrss.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3732
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tlxpltA24S.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3600
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:2096
                                  • C:\Windows\L2Schemas\csrss.exe
                                    "C:\Windows\L2Schemas\csrss.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2800
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4408
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:4264
                                        • C:\Windows\L2Schemas\csrss.exe
                                          "C:\Windows\L2Schemas\csrss.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:3664
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\goxiuQmrpE.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1224
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:1400
                                              • C:\Windows\L2Schemas\csrss.exe
                                                "C:\Windows\L2Schemas\csrss.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2176
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat"
                                                  18⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3532
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    19⤵
                                                      PID:3320
                                                    • C:\Windows\L2Schemas\csrss.exe
                                                      "C:\Windows\L2Schemas\csrss.exe"
                                                      19⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3628
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YwiSfj46e4.bat"
                                                        20⤵
                                                          PID:2564
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            21⤵
                                                              PID:2604
                                                            • C:\Windows\L2Schemas\csrss.exe
                                                              "C:\Windows\L2Schemas\csrss.exe"
                                                              21⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2920
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JCnMdX7E06.bat"
                                                                22⤵
                                                                  PID:2504
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    23⤵
                                                                      PID:4300
                                                                    • C:\Windows\L2Schemas\csrss.exe
                                                                      "C:\Windows\L2Schemas\csrss.exe"
                                                                      23⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5028
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat"
                                                                        24⤵
                                                                          PID:2400
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            25⤵
                                                                              PID:1420
                                                                            • C:\Windows\L2Schemas\csrss.exe
                                                                              "C:\Windows\L2Schemas\csrss.exe"
                                                                              25⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1252
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat"
                                                                                26⤵
                                                                                  PID:2040
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    27⤵
                                                                                      PID:2876
                                                                                    • C:\Windows\L2Schemas\csrss.exe
                                                                                      "C:\Windows\L2Schemas\csrss.exe"
                                                                                      27⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1536
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat"
                                                                                        28⤵
                                                                                          PID:5048
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            29⤵
                                                                                              PID:672
                                                                                            • C:\Windows\L2Schemas\csrss.exe
                                                                                              "C:\Windows\L2Schemas\csrss.exe"
                                                                                              29⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3456
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\guIa2jZB2U.bat"
                                                                                                30⤵
                                                                                                  PID:400
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    31⤵
                                                                                                      PID:2548
                                                                                                    • C:\Windows\L2Schemas\csrss.exe
                                                                                                      "C:\Windows\L2Schemas\csrss.exe"
                                                                                                      31⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3928
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wYroxckjTC.bat"
                                                                                                        32⤵
                                                                                                          PID:1316
                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                            33⤵
                                                                                                              PID:3672
                                                                                                            • C:\Windows\L2Schemas\csrss.exe
                                                                                                              "C:\Windows\L2Schemas\csrss.exe"
                                                                                                              33⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3744
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat"
                                                                                                                34⤵
                                                                                                                  PID:5024
                                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                    35⤵
                                                                                                                      PID:3424
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\providercommon\explorer.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1284
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4164
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1244
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\L2Schemas\csrss.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2240
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1076
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2316
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Windows\ShellComponents\DllCommonsvc.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3004
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\ShellComponents\DllCommonsvc.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2328
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellComponents\DllCommonsvc.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4444
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2684
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:5104
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\upfc.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1440
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3656
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4004
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2032

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\csrss.exe.log

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  baf55b95da4a601229647f25dad12878

                                                  SHA1

                                                  abc16954ebfd213733c4493fc1910164d825cac8

                                                  SHA256

                                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                  SHA512

                                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  440cb38dbee06645cc8b74d51f6e5f71

                                                  SHA1

                                                  d7e61da91dc4502e9ae83281b88c1e48584edb7c

                                                  SHA256

                                                  8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

                                                  SHA512

                                                  3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  2e907f77659a6601fcc408274894da2e

                                                  SHA1

                                                  9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                  SHA256

                                                  385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                  SHA512

                                                  34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  62623d22bd9e037191765d5083ce16a3

                                                  SHA1

                                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                                  SHA256

                                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                  SHA512

                                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  cadef9abd087803c630df65264a6c81c

                                                  SHA1

                                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                  SHA256

                                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                  SHA512

                                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  77d622bb1a5b250869a3238b9bc1402b

                                                  SHA1

                                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                                  SHA256

                                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                  SHA512

                                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                • C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  046f38944074019751f71698de6736ea

                                                  SHA1

                                                  838a723182a9ecd37eed1f9b1097a258763fad77

                                                  SHA256

                                                  19dd5cb5524631f7e40906235bce171c611b4f3c58f63325bfa46dd923b6e093

                                                  SHA512

                                                  d915cf86743afed65a5fbd9db8dd8bd07679c3dfb4974d175908f7c698839d5efe86c4bfeac7aed545a8841dbc08033b9e398ff8ba8961ec7b7c1576747db37e

                                                • C:\Users\Admin\AppData\Local\Temp\AKY6NrPTox.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  41d32675b091972b11777528bc9060a3

                                                  SHA1

                                                  44d7c95300a4474e3188739682eae683a13c76e2

                                                  SHA256

                                                  dac3ec60143adb3b5e2ffd6ddd11d615d293d498243e30d7b3eb36a07f8f0c20

                                                  SHA512

                                                  bc3a431944ea46350635e4edb037e78ac455b8f0241df8174420e036228ef0b8e0cf1343da1be7de955b0b54b69aec23a2720a97b25b5529688055b74d6b01d3

                                                • C:\Users\Admin\AppData\Local\Temp\CPhDZIwY3l.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  fffdb28546b723c5322b1e052eb4aa47

                                                  SHA1

                                                  ef73bf7869598190331923598b4c86bc5cd01bf0

                                                  SHA256

                                                  b248d850a95b26ce5d3307943ec5416b924bbba9879dc05366daad3288dd0481

                                                  SHA512

                                                  12327fa69694aa4882a76f1df1887e579d53c59a3555898cfc64fb62d2fe4ce2d8f022db537136a5ffc3abfdcdc6e33c1e3be0624ff25bda030c0fe6993cd1a3

                                                • C:\Users\Admin\AppData\Local\Temp\H7eFR6a9mI.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  d2baf859c6864fa95505b844380b785f

                                                  SHA1

                                                  13feeeea2dff6ce37a4543c11451073abf4561d0

                                                  SHA256

                                                  fb95ef0a5668d59b901e971be0258c5a40beaee8f6c8ddb10996881e2f805e17

                                                  SHA512

                                                  4eb9c2b37af27dd0f94e0873569acf340fd3ee63154e6dacbad07fbc7df02f7ea80d6ba589c91187791f4e159361fbb60a4ecbd1a4b0525c6214e6011e239e01

                                                • C:\Users\Admin\AppData\Local\Temp\JCnMdX7E06.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  c877cafe2d5647223bb5ca2f218d41cf

                                                  SHA1

                                                  3debf758c85718e354ba387a15fcb08da87f044d

                                                  SHA256

                                                  dad9f4ab2587756dce917bc4c49e88e518df1135b5328466f6618d2d1badce47

                                                  SHA512

                                                  0c9f28e5b63ae2b025dd8262371b86ee1ea95b092d2af1b499773200a77f6c5716acae4e52c497c7bab8466acfff74d48a76fab4ddec767a67c4549d69300fb7

                                                • C:\Users\Admin\AppData\Local\Temp\K3fI8Bd254.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  a3f29b01e9afe4d2765b54cd9dc76cb6

                                                  SHA1

                                                  f2d78d8b27026e1bc96c0ad3c3b2fd0d3d650885

                                                  SHA256

                                                  af6ce252496315bfc993cc9dab56a251d946b5df010227de028d6be260efaafa

                                                  SHA512

                                                  d96528c1ea4d18afd7b5e8d7e3d012bd257c7a7a926498f6fbd3a68379183534aec46234b26b325ea1fee1e7b0cb58a97d4f6a2a7d70a7090425bb384ca5ece0

                                                • C:\Users\Admin\AppData\Local\Temp\RBOUzXbIOW.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  b3d27a17d3a9baa427409029d1c43ab5

                                                  SHA1

                                                  480a0ba2afcaedc6ea754aeaaedf9de9bf33f9e1

                                                  SHA256

                                                  dcda9af6a5b69232689d48edcd10636835dcea042f5a5d50a323cbe203878c06

                                                  SHA512

                                                  5223483d346f7135970a8538d4fd0b415d31b704181e122a704ee0d55ca442d76e4cafd61d6298a271cb6285102a405230a7a3dc427384c2a6bb34f8294fcd5c

                                                • C:\Users\Admin\AppData\Local\Temp\UyITBGB0nG.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  995c692dbf879446a0c75dc4dc1304b2

                                                  SHA1

                                                  ad1f2410103d223f459214dc42dffdd5d7b540c5

                                                  SHA256

                                                  ab87fd939a69a525672ea1bfe421d10aeffc2840a4ea1ee8566fbeebf88badd1

                                                  SHA512

                                                  2d79da824fb80c3344ac0d74df9a4469358a57576647ffd91c3a40498dbd13a95ce4059b9b074e9c1136652a85694200fe4361411be177a9d8750e917acd25a3

                                                • C:\Users\Admin\AppData\Local\Temp\YwiSfj46e4.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  a658c60aa4dee277ef36cc39288dd6f2

                                                  SHA1

                                                  6e89868e27b835e828163afe6630a9ca369ccc0c

                                                  SHA256

                                                  d6f028013c54abb2b2da675a9243051b4db6719774fde8ff35ce2477f354e5a6

                                                  SHA512

                                                  9f15539bd849079c496383dac5f1858c9da9f2fe2e27d1409418dbc85755e542f2cf558971b2aa6c57fcda4750c53d406bebd19dbd64586d38344e367693e694

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sozb0kfn.hqb.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\goxiuQmrpE.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  981c3e3ba1b374859f44a3ee81114042

                                                  SHA1

                                                  41c4ec4d9b4ad5729931c65de132eaa67ec6dab3

                                                  SHA256

                                                  3c6fc0ec7f722c2e3c044070f9e699572c32394f01bc85cad559a321a83c2173

                                                  SHA512

                                                  450bb004483c2b9422fbd43755b18f0dcb7bb0f7a4191e78a24cee0d20c6b6647501aac3a5060b07a1fc24cd71bc130d6dba999a7685e2e2ae19c6d509517d07

                                                • C:\Users\Admin\AppData\Local\Temp\guIa2jZB2U.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  876282971ceafe029b86d758cbd69627

                                                  SHA1

                                                  48382a7a9983249cf5702393242f0309b334cb79

                                                  SHA256

                                                  a641bb8b94f222111139ecf950291f3fe990a8f7b49717c253ae0504d23a3d68

                                                  SHA512

                                                  b517da85f06513805fbb0cf8544d250f4e4b3f54f6f741fae6361faf09a1052fa348eeb8de23e7c2fe8475640e48f5bc130ff7d1ae54ce71ca7836f98c4d94e1

                                                • C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  2183c1dd878a15986a0b1391265ae786

                                                  SHA1

                                                  dd0e6ed08ad58a4aa33b0c0556c1731e85d1f833

                                                  SHA256

                                                  6fc700a15eac3e1c4aeb792721fec4841fb2851713d5cac05f69dbf807e6d7a4

                                                  SHA512

                                                  59c8d32082a29f57c1b97d42304e2fe6392dd6657b957616955ca4ad750b3ae4db14c359602f6640d6c3de02979251ac7c0f0d5e68c22171604efaeef1df7bd3

                                                • C:\Users\Admin\AppData\Local\Temp\tlxpltA24S.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  12526d0adffdecc3040cac2b90f6b731

                                                  SHA1

                                                  aff26723939a06e3d6d0bbeecf5cc686e25558c0

                                                  SHA256

                                                  6ec6a7ab9f5a2fd10c8f7c5d88cc85021e04b91c27e9c09baa881f90556263c6

                                                  SHA512

                                                  f7b886e0c3cae19a0917913a1b82a683d553d9300e030ad6a3d6f46dc5924752a5421a980ec285722e23095ee5456619a576d4cd8547922ae25405ae57bf83bc

                                                • C:\Users\Admin\AppData\Local\Temp\uVUt9EuWwA.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  9fd36ff25a1b562f7481a318286eec47

                                                  SHA1

                                                  76f92a3d557026c14e4422fcc17adecf711ac417

                                                  SHA256

                                                  dd57b9297a417833be230ff5eff672978ac0d8f80a93b17db52da60d074c0321

                                                  SHA512

                                                  71e1fea4e3a61e282edf7f3c6d103bf64e2ebe59f93de3fb3820df61ff5f57ec7757ca43efda631efb413d9e33a888c301666d99e69ff7c5ad1e619934bd7d5e

                                                • C:\Users\Admin\AppData\Local\Temp\wYroxckjTC.bat

                                                  Filesize

                                                  195B

                                                  MD5

                                                  22c10839da79e36d3325e4b327c3f119

                                                  SHA1

                                                  51033532a57b17e1661ddceeeecac92a1f9653f8

                                                  SHA256

                                                  566f8e0b0393bf29717d5c1a937eda83fcc06fcf520879f3d2ed6e45f931c9e0

                                                  SHA512

                                                  48e69c0c47d48179ec9509f0b3c423486384bee9f627f5c8ce1f2b9a3c6c608181b44d1784ea4f938d4d39c2652a6bbd4347854addf05e062d541b8ac9c422c8

                                                • C:\providercommon\1zu9dW.bat

                                                  Filesize

                                                  36B

                                                  MD5

                                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                                  SHA1

                                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                  SHA256

                                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                  SHA512

                                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                • C:\providercommon\DllCommonsvc.exe

                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  bd31e94b4143c4ce49c17d3af46bcad0

                                                  SHA1

                                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                  SHA256

                                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                  SHA512

                                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                  Filesize

                                                  197B

                                                  MD5

                                                  8088241160261560a02c84025d107592

                                                  SHA1

                                                  083121f7027557570994c9fc211df61730455bb5

                                                  SHA256

                                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                  SHA512

                                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                • memory/876-14-0x00000000016B0000-0x00000000016C2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/876-13-0x0000000000CD0000-0x0000000000DE0000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/876-15-0x0000000002FF0000-0x0000000002FFC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/876-12-0x00007FFCFCD53000-0x00007FFCFCD55000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/876-17-0x0000000002FE0000-0x0000000002FEC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/876-16-0x0000000002FD0000-0x0000000002FDC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2056-94-0x000000001AD60000-0x000000001AD72000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2056-112-0x000000001CE10000-0x000000001CF12000-memory.dmp

                                                  Filesize

                                                  1.0MB

                                                • memory/2176-157-0x000000001D440000-0x000000001D5E9000-memory.dmp

                                                  Filesize

                                                  1.7MB

                                                • memory/2800-143-0x000000001D740000-0x000000001D8E9000-memory.dmp

                                                  Filesize

                                                  1.7MB

                                                • memory/2800-138-0x000000001B5F0000-0x000000001B602000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2920-173-0x000000001CFC0000-0x000000001D169000-memory.dmp

                                                  Filesize

                                                  1.7MB

                                                • memory/3628-160-0x000000001BBF0000-0x000000001BC02000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/3628-165-0x000000001DDB0000-0x000000001DF59000-memory.dmp

                                                  Filesize

                                                  1.7MB

                                                • memory/3664-150-0x000000001DB40000-0x000000001DCE9000-memory.dmp

                                                  Filesize

                                                  1.7MB

                                                • memory/3732-134-0x000000001D390000-0x000000001D3E6000-memory.dmp

                                                  Filesize

                                                  344KB

                                                • memory/3732-135-0x000000001DC40000-0x000000001DCE1000-memory.dmp

                                                  Filesize

                                                  644KB

                                                • memory/4168-45-0x00000263EE5C0000-0x00000263EE5E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4688-127-0x000000001DBA0000-0x000000001DC41000-memory.dmp

                                                  Filesize

                                                  644KB

                                                • memory/4688-126-0x000000001DB40000-0x000000001DB96000-memory.dmp

                                                  Filesize

                                                  344KB

                                                • memory/4764-119-0x000000001D040000-0x000000001D0E1000-memory.dmp

                                                  Filesize

                                                  644KB