Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 06:06

General

  • Target

    JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe

  • Size

    1.3MB

  • MD5

    bb4bc5c9a32cedb32b440c4ad16fa16b

  • SHA1

    a740ab79795b36e10c8c37de6282ea705478b889

  • SHA256

    da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119

  • SHA512

    58c9df1065418168904cb0f77b5fb291eac0316560c2fc5f8c8e0908ea5280d006166fc8b71b33a6640509f93616ae8079d4b738ac5e839239a438ab44f21d97

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 27 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1108
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:652
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3104
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2192
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Provisioning\Autopilot\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:452
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3128
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3968
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2892
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2232
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4292
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:1048
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1148
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1140
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:4392
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1900
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5DPJyftqFq.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4668
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:5040
                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1684
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:652
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4992
                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:512
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5DPJyftqFq.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5048
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2372
                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2632
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3736
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:4056
                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2448
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XhdmdigGiX.bat"
                                                  18⤵
                                                    PID:1272
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      19⤵
                                                        PID:5068
                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                                        19⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4168
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWs9jrlB8v.bat"
                                                          20⤵
                                                            PID:4944
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:4484
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                                                21⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2720
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yQKAuQiBIV.bat"
                                                                  22⤵
                                                                    PID:1532
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      23⤵
                                                                        PID:2784
                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                                                        23⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5100
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H34YhpUhHp.bat"
                                                                          24⤵
                                                                            PID:828
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              25⤵
                                                                                PID:4540
                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                                                                25⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2196
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bf2k7CZMYL.bat"
                                                                                  26⤵
                                                                                    PID:2716
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      27⤵
                                                                                        PID:4864
                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                                                                        27⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3112
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\80JI9OTYea.bat"
                                                                                          28⤵
                                                                                            PID:1104
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              29⤵
                                                                                                PID:1328
                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                                                                                29⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3760
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aoAocY3YSO.bat"
                                                                                                  30⤵
                                                                                                    PID:1296
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      31⤵
                                                                                                        PID:5040
                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe
                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"
                                                                                                        31⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2692
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BGyPdaK1JU.bat"
                                                                                                          32⤵
                                                                                                            PID:3680
                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                              33⤵
                                                                                                                PID:2300
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1056
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4400
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4752
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2328
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4352
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3252
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\providercommon\RuntimeBroker.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3596
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:828
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2772
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3212
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4560
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1864
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4392
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2864
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:440
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1896
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2448
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3440
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\SendTo\dwm.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1928
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\SendTo\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2556
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SendTo\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2912
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2032
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4844
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3724
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Pictures\unsecapp.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4876
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\unsecapp.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1720
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Pictures\unsecapp.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4344

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                baf55b95da4a601229647f25dad12878

                                                SHA1

                                                abc16954ebfd213733c4493fc1910164d825cac8

                                                SHA256

                                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                SHA512

                                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                SHA1

                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                SHA256

                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                SHA512

                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                6d42b6da621e8df5674e26b799c8e2aa

                                                SHA1

                                                ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                SHA256

                                                5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                SHA512

                                                53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                cadef9abd087803c630df65264a6c81c

                                                SHA1

                                                babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                SHA256

                                                cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                SHA512

                                                7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                d28a889fd956d5cb3accfbaf1143eb6f

                                                SHA1

                                                157ba54b365341f8ff06707d996b3635da8446f7

                                                SHA256

                                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                SHA512

                                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                              • C:\Users\Admin\AppData\Local\Temp\5DPJyftqFq.bat

                                                Filesize

                                                229B

                                                MD5

                                                1df0fa0df4b73b4f176ff78c123670d1

                                                SHA1

                                                ec801a3c233b916cf7337e2eaca41594015c2dd2

                                                SHA256

                                                a4e808c0663810c2f4f043355293e27d82a64de2e525bea36207582c1fbe5417

                                                SHA512

                                                b3cd149b73c12517140437a4c162daef0e1e2cc5a68f7b2c055a0345f8b2f7cdbf671ac037a17194b72da293b39838fabb9c44f29c1c9120464d826a877ea03b

                                              • C:\Users\Admin\AppData\Local\Temp\80JI9OTYea.bat

                                                Filesize

                                                229B

                                                MD5

                                                22079556adf2aedc6f21b70d5fd0d73f

                                                SHA1

                                                4b9deb005d69d4f4bb0bfdd3d86e0c8412ad7760

                                                SHA256

                                                e5facc898f7d44627bfdb27fda27dbec3b88e6e4a6bbd5845a0f2af23bdfda9e

                                                SHA512

                                                5bd38c9754b2753fc40e7f5c3cb199921e985af4f57fdccf7656c363b3da5043a1d4bf825cc09b763a07764cbd3ba7995ac2891f2ccbec0df5fd34d7c8c1b2ac

                                              • C:\Users\Admin\AppData\Local\Temp\BGyPdaK1JU.bat

                                                Filesize

                                                229B

                                                MD5

                                                b574ea5c1881f89767db8edb3fb97a24

                                                SHA1

                                                d284bdb6f9c63e8628400a5bebdb5c0ae22ca370

                                                SHA256

                                                97f77e24f71fb73ee04285217f2a22de72ae64ddad24c67a26577aefc6b573a3

                                                SHA512

                                                aa380c86b2b190a913cbd4e9abfc32132eb40cccc31ec366dbe43eafae88d537faabcf43a3a7ff16455702075732e9327de401dbfd3191c9ef8f323827adeaa4

                                              • C:\Users\Admin\AppData\Local\Temp\H34YhpUhHp.bat

                                                Filesize

                                                229B

                                                MD5

                                                14bd6086ed1b2d5e1a52180fb3d3645d

                                                SHA1

                                                4d9fdebd99d9cc3a87a7fce9554d42de82ce14ee

                                                SHA256

                                                279a6a069b460fe038ceb595a605a238eeead64eab2e56da90045f4c2b823916

                                                SHA512

                                                ce5734a9456fda4effe01880b0bbba859326a42d2bcca8a18d0fdc4b1f99bcdc14b1076c481f7225c54fc2409c7043bec5fdfdb55119cebd62d432731a3701a8

                                              • C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat

                                                Filesize

                                                229B

                                                MD5

                                                aeca7cccf597d3fa7e734cd5fa3bb72a

                                                SHA1

                                                171329a02031328d41ede8b37fd0d70d78460329

                                                SHA256

                                                ec21d39b9209dd8705ac69d122768397c3bd336f52f231c895cc7dfc073e7056

                                                SHA512

                                                06c6e7a781ab20950c2fdfba09747be251111a27dcf2ceba320d8ec76ad3d0ebac976d4d9e34223ebf1344fe06ecea78756608b85af609e541153c192c0fc526

                                              • C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat

                                                Filesize

                                                229B

                                                MD5

                                                5778d2f659239e4f1955754d29464197

                                                SHA1

                                                92df610824d92acd4348a8eee01ab0de1929a2ff

                                                SHA256

                                                94dcb4fdb9505019225c35497531664d78c9b49cdd4ba30649a4b1f29a232fa6

                                                SHA512

                                                d6d071a7d2db01eefcaa59e84a03efa75b94f940d49321df2095d59f33f0e2dd5bf51c8038dec7e96500f3b2eb028b0e9ff02da3e3c6f6314f42025e09c92a46

                                              • C:\Users\Admin\AppData\Local\Temp\XhdmdigGiX.bat

                                                Filesize

                                                229B

                                                MD5

                                                2c3551a0e52ddbdaf555f4b9dd528efb

                                                SHA1

                                                8fcb0f045f47c4f7ed12c62b26c32ec397db1662

                                                SHA256

                                                49c2dfbd5193a702f26000e15a8fe23e6deba6b9eca1e59e2af095b9117c23ee

                                                SHA512

                                                e94171790ba3c2afb151c70b94f7c3ed5f5f87d33c83cc0ea46fab0d0fdab9245507f306ae812fc1d227f7a4ee2cd77c2529fb3497f14c2c90ea0edcccc0f87b

                                              • C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat

                                                Filesize

                                                229B

                                                MD5

                                                3e7f84e47b5aa91f4cce3f9e4e76e9c0

                                                SHA1

                                                8ab0a83c636a938063da5817556a577a8c2fc8c5

                                                SHA256

                                                355c8c6a47ba1d490ab9d4b4f777f2953c37a7a69194b5c97f47ce7f5bfce31b

                                                SHA512

                                                1cefed84fd25f3056bfc04c44c1ffc6928cf6456fafda4a1334dd823425ee6bccf742263bd0f432181f9baeb20a666bdb85027408dc83e7b6dd9542b6230dd4f

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i1og3zzc.zps.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\aoAocY3YSO.bat

                                                Filesize

                                                229B

                                                MD5

                                                3733a549f30b71f18e0df5b9e7617fc0

                                                SHA1

                                                72870facf80a51add8100ec6dbe16fdde8397e9d

                                                SHA256

                                                45373076d35edce305ecd91d7c9f82db49c49aba5aa8f676c686900fbbf01960

                                                SHA512

                                                caba1865524367a5bac0c380a0c89394a567e35b753b197baced3061ca7582255ed905e679ae9a1144c987dafa6b6656470597a2b8bc6e72e5449c292e92f8d8

                                              • C:\Users\Admin\AppData\Local\Temp\bf2k7CZMYL.bat

                                                Filesize

                                                229B

                                                MD5

                                                ceef41b1a9fdeef9f7e9ae4a97915d55

                                                SHA1

                                                249f149ddabb9066e8ad22c1f0bf0611327ee451

                                                SHA256

                                                a104a60a83d970f494a76bedf1b44475a07ae23d99ab12b57d82716b4f406b2a

                                                SHA512

                                                e3c1fb05e5b244b3bc768bc003ca9206ceb2daa70b306026309c74bcf6c0b5f7447b9348b25a86a8766d32f669fcaa5e7f08f8193437b3c042941ca095ec8973

                                              • C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat

                                                Filesize

                                                229B

                                                MD5

                                                bd0c02ef059693c85a01423095c58e99

                                                SHA1

                                                da87c91c383d328c42f0670a1db1f0fbe519dcad

                                                SHA256

                                                3147ffeff6be80d34608fc34f4f641807df668b6ee240402100f1098c8b99dea

                                                SHA512

                                                62395ae9a1ad7e52eeecc6ead68623899162dca3ee5ced76a9a36099b88ad83ed626df28cfc976247a3b5c3d0842eb34441a382a78a66dcb82b715132863ecaf

                                              • C:\Users\Admin\AppData\Local\Temp\sWs9jrlB8v.bat

                                                Filesize

                                                229B

                                                MD5

                                                435c5c05ac35cfc253371b0fe9d13692

                                                SHA1

                                                dd86539f0c5dc1daaf3d66f1d2963efd4e6fe677

                                                SHA256

                                                d5a2579518274968b1eb4ae298da83c4c5a198d08e1508373b60cc95f746cc4d

                                                SHA512

                                                c9876c3a3110508b059fdee029722c4d19e049d22d7d291c8d82240728bd6b6aaa195b1936c657f3b99b56a80e48e2a2877e68e2e538b9c3ecf1604962dac3a0

                                              • C:\Users\Admin\AppData\Local\Temp\yQKAuQiBIV.bat

                                                Filesize

                                                229B

                                                MD5

                                                b1e3d36fb2a5722ed3010ad073bce52d

                                                SHA1

                                                5ae1d8af0838037c8172e6eee60554d3ed333984

                                                SHA256

                                                fc18be0c19aa72f1f3d67088cb06c9c2ba78b0970c7ec72970b4137cf5bc0fb4

                                                SHA512

                                                1e2b2e25ba22c04630b62f70c3b781c2fe258af47c9917784a061889fdc86d6f10d6c05b02ceea6598a2227eaf70df1c983e27bd5bf9f3a8c5126e7d083263f9

                                              • C:\providercommon\1zu9dW.bat

                                                Filesize

                                                36B

                                                MD5

                                                6783c3ee07c7d151ceac57f1f9c8bed7

                                                SHA1

                                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                SHA256

                                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                SHA512

                                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                              • C:\providercommon\DllCommonsvc.exe

                                                Filesize

                                                1.0MB

                                                MD5

                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                SHA1

                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                SHA256

                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                SHA512

                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                Filesize

                                                197B

                                                MD5

                                                8088241160261560a02c84025d107592

                                                SHA1

                                                083121f7027557570994c9fc211df61730455bb5

                                                SHA256

                                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                SHA512

                                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                              • memory/880-56-0x0000022E7D9F0000-0x0000022E7DA12000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/1108-15-0x000000001B280000-0x000000001B28C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/1108-16-0x000000001B270000-0x000000001B27C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/1108-12-0x00007FF9977C3000-0x00007FF9977C5000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/1108-17-0x000000001B290000-0x000000001B29C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/1108-13-0x0000000000650000-0x0000000000760000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/1108-14-0x000000001B260000-0x000000001B272000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/1148-167-0x000000001AFF0000-0x000000001B002000-memory.dmp

                                                Filesize

                                                72KB