Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 07:25

General

  • Target

    JaffaCakes118_a814667d3603a1a626e424d00ca52f24bc6fa3b8ccea45bf377f9f77f9440d85.exe

  • Size

    1.3MB

  • MD5

    c46c11ccca234430250354057868e87e

  • SHA1

    86af4965dff0d8e74c02a18d07544c350043856d

  • SHA256

    a814667d3603a1a626e424d00ca52f24bc6fa3b8ccea45bf377f9f77f9440d85

  • SHA512

    4e4ee10b2f09e51e9bd6b27f21d02a028181f23d5147e4fc4feff7d15ad0959766626318d5f1e0a1a9666083b47eb2abc4aabc78fe4b4ce6ecf38094c4c252b2

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a814667d3603a1a626e424d00ca52f24bc6fa3b8ccea45bf377f9f77f9440d85.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a814667d3603a1a626e424d00ca52f24bc6fa3b8ccea45bf377f9f77f9440d85.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2840
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\database\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1868
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1000
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:632
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1280
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1532
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:952
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1180
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:584
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Desktop\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1424
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1108
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lCs9nEU3LD.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2816
              • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2724
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1076
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3040
                    • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                      "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1512
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7JTBpj7DN0.bat"
                        9⤵
                          PID:556
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            10⤵
                              PID:1132
                            • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                              "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1704
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TBzEQtkdDl.bat"
                                11⤵
                                  PID:772
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    12⤵
                                      PID:584
                                    • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                                      "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2616
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVu5YTRuDT.bat"
                                        13⤵
                                          PID:1524
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            14⤵
                                              PID:1672
                                            • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                                              "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2056
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eQ9EwglUAP.bat"
                                                15⤵
                                                  PID:752
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    16⤵
                                                      PID:2848
                                                    • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                                                      "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                                                      16⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1932
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9Z120WfzwF.bat"
                                                        17⤵
                                                          PID:804
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            18⤵
                                                              PID:2784
                                                            • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                                                              "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                                                              18⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2812
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3j9hYFnRH7.bat"
                                                                19⤵
                                                                  PID:2660
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    20⤵
                                                                      PID:2160
                                                                    • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                                                                      "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2652
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat"
                                                                        21⤵
                                                                          PID:2272
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            22⤵
                                                                              PID:2632
                                                                            • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                                                                              "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                                                                              22⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2372
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CV35gbisF1.bat"
                                                                                23⤵
                                                                                  PID:2324
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    24⤵
                                                                                      PID:2864
                                                                                    • C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe
                                                                                      "C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe"
                                                                                      24⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:332
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lZfwAG7KGX.bat"
                                                                                        25⤵
                                                                                          PID:324
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            26⤵
                                                                                              PID:852
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\security\database\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2836
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\security\database\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2792
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\security\database\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:960
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2776
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2632
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\WmiPrvSE.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2724
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2880
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2164
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1132
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\providercommon\taskhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2380
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1596
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2824
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\taskhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1372
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\taskhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1912
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\taskhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:272
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2140
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1616
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1332
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1824
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1448
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2920
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\DllCommonsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2924
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\DllCommonsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2896
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\DllCommonsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:560
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Desktop\conhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2284
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\Desktop\conhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2428
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Desktop\conhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2700
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\Accessories\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2272
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:768
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2972

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            69af32f0e45619a17e0ad3d2242daca3

                                            SHA1

                                            5f67c104f90cb8a058f6f420e583556a4e91f557

                                            SHA256

                                            99b1d1ec6451ffa2195dc8b09f09d170ca08fcdc233b421f10152392c81e0568

                                            SHA512

                                            21ea9c24504095552b5e253ba1880351d4ae087a83e64f95acd5af830a27aac173d491c0e40b4a384e9e8c66ad2ec70d270be5da625419ba6015f889c63ed4b7

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            da1e42617c4b854dd7c6d0c562bf21ac

                                            SHA1

                                            95ab571643a857a26bb274985a03e29ffd23e974

                                            SHA256

                                            190a558cede9f4c5fcde598c697fe135a06c1e6c45fa2efcc7ccec77be569e9c

                                            SHA512

                                            3ea9a915e191fd1dbc8da583b7239586072daf6f1a1f8486b0dc2eb5edf1741e1887bd2b8d56e78eec2266d99ee15a832d1580f8d6f42ba93e320e0f9250cde9

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            7361623678951e33b89bc327889d702f

                                            SHA1

                                            1700cdc132efed7ffdff487188a629fba0bd9464

                                            SHA256

                                            350f937d642bbee2bfc30b9e5f3f5c39a3ca37a7155298696125639c377675ab

                                            SHA512

                                            1d86aa119bab213dc3be623c177bed78c99e88f7871232755dd0a1a6e05eb3f6d9733dd059a17e20b633e464007fc95f69cc4f628a17fa4e58e0ca886bfd15ac

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            d4dfc4d31ef79ee9d401e70387be0b90

                                            SHA1

                                            072c440e1a09ca84a179642555645fc2c2574364

                                            SHA256

                                            a52ecd373385931ca254969744bdf3b6fb38e50c79b4d06be244eaec1d7c358a

                                            SHA512

                                            cdfe7a7e38be8d10dec1d4e8923c7951d5cc7998ea99f2c0abe176f989d5129a5ab5cdac7b8f545dc97ec91caa18568c1d871aa6446304847d529b9e550b7854

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            8fb0823bcea7e052011e2ee78d7431a1

                                            SHA1

                                            d496fbc9e0800cdae038845cc592492bf1bbb205

                                            SHA256

                                            57532793c0ed0a5e632e50abcb82efe3d296f70e2ca6f909ba4181ec54fd6351

                                            SHA512

                                            61b1fb3ff4f378920009c55018c5e5467cbf9826ad8ec5e361cffcef1115c58e214bdef85852ef86075e86e55843b52e925d2079d5fee543486cceb973bc0bee

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            5a3db6591e4dde2b0e6e53cae6b7aa4e

                                            SHA1

                                            17e05429ae0ac1a49aa5e647d6057e35d272f91f

                                            SHA256

                                            0f45a6c754623553b065e6b811e3599ad07e93a2959261af69dfb0298b71a054

                                            SHA512

                                            edfe7b20fe8fb58949c47d311d87c2e3a88f4323cffb7a05b8be9453d775eae55ef91e342f3d337565a229ff3fccf47a9e816c5927ad7ad2d967520f5f86486c

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            c1373a3215be2f7b9dce1c088ec6acea

                                            SHA1

                                            84a85ae94a91c645880cc4b5a7a17e525dadbc6d

                                            SHA256

                                            9a831dd21fd25d3ae17fb3b59d64337443a1ead5c5723ef93fbaf940e0be701a

                                            SHA512

                                            b5a71bd8e88b6263f1284179e14c94ad29680d0e28170d23a882ecc51386fdfaf3d7f18937181807b8bec834b7a6a9e466a7d61c4cdb7e969897fbf05ef28219

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            86db992487d1c780706a042762ed3249

                                            SHA1

                                            5d652a63871bd448efed6e4c4dcba5fe1e99c9bd

                                            SHA256

                                            6fb8730e4ebccb7bf70b165d8a91d10a248be5afd7b886da2cac40adca50148f

                                            SHA512

                                            e73f038afbda238e4592ea52fe001891534f5d3cb9687b114f5fbdf5291c4b3ead44c79e4b92d2084ec0843b6b86cc083a9a68537dbdf9828c2094fbe25b2374

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            3f5037b1bbe291db741169cf7b6df1d4

                                            SHA1

                                            49fac126d1a423598f3a67e9566b159f8f61662f

                                            SHA256

                                            ffdfb1599a122ed0d4b2c811888a7883a4904e58419ad19160a9aa83792c327a

                                            SHA512

                                            6b607a02bdd27b666120379b9c3c0ce83d429af75e81d59e63bbcacdc9edba48926da60d3fd17e9f2f97439750120800245a30f7406e8b6552685242c98abd1d

                                          • C:\Users\Admin\AppData\Local\Temp\3j9hYFnRH7.bat

                                            Filesize

                                            225B

                                            MD5

                                            29748690a12008aa5a56410352babb44

                                            SHA1

                                            5a3d7157fc570af756c189eeb358572c8672a2ff

                                            SHA256

                                            fa7c09f467c26e4c2910084739f963b580c8bf652b3381c12325e525007bb9d3

                                            SHA512

                                            95d9586a68a82255473ebfff1d86e05c79c09b5062bb149b59ccbd84066b6a68d21f7ef2c9119f54107ed805a34ad378fc32502ae5bd7404548b93f56e30d684

                                          • C:\Users\Admin\AppData\Local\Temp\7JTBpj7DN0.bat

                                            Filesize

                                            225B

                                            MD5

                                            a78cc33e666f2e96dd69c408f603cbb6

                                            SHA1

                                            72e70dd06e9a68eebff8966031bdab8d6b301f8b

                                            SHA256

                                            d2aeae0ae8ef975480902ed46e2aefba972b986a92053473e5f49db85754b93d

                                            SHA512

                                            379f7da9ffc1706c210e70be8c2a130486f408c3f696c2c64877d5086765f94cb6d7cab1592f5b1ced06b9b500b54a32e45abb4dbdaeb63cf19b550f4c08dd33

                                          • C:\Users\Admin\AppData\Local\Temp\9Z120WfzwF.bat

                                            Filesize

                                            225B

                                            MD5

                                            d893be6a439f15ec22ec4527d3d2eae6

                                            SHA1

                                            127ec2ca83bdc2319d8beb8c9ac5caccc1e82f7a

                                            SHA256

                                            7b01369c289c752cf24123ea1174576f22f28307a30e621a554ad083a3d63516

                                            SHA512

                                            2067c08184726439458111dfc0060e26d2d2072aed77d9aef233b599d44bb3fd863b20c4fc5d77ab2583028118e4f6b4ef0b55caddeb1d75b70a64436ee93c1c

                                          • C:\Users\Admin\AppData\Local\Temp\CV35gbisF1.bat

                                            Filesize

                                            225B

                                            MD5

                                            9acd86b23bbde3fbed651ea1f5bf6ed2

                                            SHA1

                                            093de982c542e213553c47c2de243e9efc9a62e0

                                            SHA256

                                            50596a8f3e52f5cdc6acc2bfccabd2d7a7297ccdc396ec4caa347177c7b39c23

                                            SHA512

                                            e512bd64b2fbcacf60bc826e018d81d889f0f6cf61633676946a8328f1583321ca510934bc75f2924a5a2862bba19caf55340a90587eba4aed0f5659ff6970af

                                          • C:\Users\Admin\AppData\Local\Temp\Cab521.tmp

                                            Filesize

                                            70KB

                                            MD5

                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                            SHA1

                                            1723be06719828dda65ad804298d0431f6aff976

                                            SHA256

                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                            SHA512

                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                          • C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat

                                            Filesize

                                            225B

                                            MD5

                                            367b83028a733784ec99742c9b6b7cd0

                                            SHA1

                                            98a36ded7b07d077b69f657070efec9c3d2e7b89

                                            SHA256

                                            27610baf0fedfba7ef8ede6ac72ebdaac835c5dc1a7f96c46d7853c9b3ae2ef6

                                            SHA512

                                            16e38a046bea8197486feb8d8cd32c1c96a565a8aa4a4661142f1302ceb0cb349aa31532b8c49ab8415e10a2c04fee61fd4ba5e7f4f80d474f631b885affaddf

                                          • C:\Users\Admin\AppData\Local\Temp\TBzEQtkdDl.bat

                                            Filesize

                                            225B

                                            MD5

                                            a2b9c2c547e5a2bc43008716ed7ab455

                                            SHA1

                                            776d9db7feaf4dc91cd32203acaff8f7f3f0e775

                                            SHA256

                                            afdc302f4ab64ba38e7750d8069ed351d6ea743ecd7c7f8bc1e7e79b8c3b1b4f

                                            SHA512

                                            32355d6af58ba45879d5d47e05a6186dad435bc0350858bef6d5b2d464afa9422cd075d7fca72058ff7826cd3ddc9e2dade80deb6d4bcf4c6190c9d4be22e95f

                                          • C:\Users\Admin\AppData\Local\Temp\Tar543.tmp

                                            Filesize

                                            181KB

                                            MD5

                                            4ea6026cf93ec6338144661bf1202cd1

                                            SHA1

                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                            SHA256

                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                            SHA512

                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                          • C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat

                                            Filesize

                                            225B

                                            MD5

                                            f98886b092797d453ebe84d0dc3d5a0d

                                            SHA1

                                            d6da44fcad87c3b7d5a84013985a3489606bf670

                                            SHA256

                                            36bb050d2395f838575cb2aa66bd124593b21234892b429c62f33d59177c6e58

                                            SHA512

                                            b03b93669c7e89448d141fa965501f6fe3c6a3dd28dc8631ae9465c05d41f440750c17bde4bfd1f2d1903d4c7cd8470d884b29034bbf0d20e73f8aedf1d841aa

                                          • C:\Users\Admin\AppData\Local\Temp\eQ9EwglUAP.bat

                                            Filesize

                                            225B

                                            MD5

                                            122061446435271f9fc88b9010ed9b45

                                            SHA1

                                            7d1475cc49d3b639cd439adfde2b03cf9b68c6ca

                                            SHA256

                                            a2d683aea7a854d27c59c25840658e0caef599ec7fe739d953c53a2792a4ea8d

                                            SHA512

                                            633f2da74a3b193e2a46d3ca10e2682a2146bbc4d08ce17d3780822edab7c611cc3a08c974bd5bee2a5a5ac8de5d6e664377133d6fd0601955e2d82dbfdd6d23

                                          • C:\Users\Admin\AppData\Local\Temp\iVu5YTRuDT.bat

                                            Filesize

                                            225B

                                            MD5

                                            c61a0058a9e1f4a8da0041d58d249e3e

                                            SHA1

                                            1f46ebf1cf95164427b44c36ac71087a5bf8df9b

                                            SHA256

                                            6d84c7411530600c77c1467d42c4b1b21d2d441ceeed1c47d42b835c39754358

                                            SHA512

                                            8d06ae07ec6561d162c5129b5b659364d509b16ee39b424708277012bf7e5e631bbf3d35376f0fae01d42c25613ca1be062b5f37eb995cfad3cee3350830e7fa

                                          • C:\Users\Admin\AppData\Local\Temp\lCs9nEU3LD.bat

                                            Filesize

                                            225B

                                            MD5

                                            7620ab2b32c9ef4b81ca3d4bf84d02a1

                                            SHA1

                                            5311421577c5f0197af10bc9f67868633a8d79f5

                                            SHA256

                                            fcaf17d9f8cbde6e5226c32f948bbd636aa9b48135b3d46c7b79e1b7c7b52895

                                            SHA512

                                            14110d395bc599aa2059190cdb1f5862d126953b1965ac77039de2eeb22fb72bb6864e09aa2f3683da234ce76f26e63db18eb2df8adba3fa62d634f94a06eac1

                                          • C:\Users\Admin\AppData\Local\Temp\lZfwAG7KGX.bat

                                            Filesize

                                            225B

                                            MD5

                                            1e0d613402f0a5c77240d636dfacb999

                                            SHA1

                                            1b5780b15b1fd4da2148e575ba13832fb90a165b

                                            SHA256

                                            b85f0ca22661fd00523d82dabd1c8d5cb17f720115f9ab9cd1c61101dbd8e50a

                                            SHA512

                                            77702fec655280e505f0715de48a0b023ce8a61654fa0447b088873430bd8bdae101e59fa1d86dec6d15a47e6b2cf76ba7a3c4c2ceea6d5ceee2ad62f4b478b7

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                            Filesize

                                            7KB

                                            MD5

                                            100c44ca10fd39e8b38b8fa0ace96a37

                                            SHA1

                                            43292f477eab565dd7da94262b06d3fde1b2fbbf

                                            SHA256

                                            8ec7c0480dfc56c75e1b06fb54d62640784ada94379cae1d0570bd6b4254abed

                                            SHA512

                                            97e8defa6f2f9476106c9e72396ec2ae0384a46c4780f8024298e474dfb8be2434afb8f3ed75796868e3ec33b437be30caa99d438cc29f445b304ffc62167ad0

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • \providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • memory/1180-54-0x0000000002990000-0x0000000002998000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/1180-53-0x000000001B3C0000-0x000000001B6A2000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/1512-158-0x0000000000340000-0x0000000000352000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1704-218-0x0000000000650000-0x0000000000662000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2056-337-0x0000000001250000-0x0000000001360000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2076-17-0x0000000000310000-0x000000000031C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2076-16-0x00000000002F0000-0x00000000002FC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2076-15-0x0000000000300000-0x000000000030C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2076-14-0x00000000002D0000-0x00000000002E2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2076-13-0x00000000009F0000-0x0000000000B00000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2372-576-0x0000000000E90000-0x0000000000FA0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2652-516-0x0000000000090000-0x00000000001A0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2724-99-0x0000000000B80000-0x0000000000B92000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2724-98-0x0000000000EB0000-0x0000000000FC0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2812-456-0x0000000000220000-0x0000000000330000-memory.dmp

                                            Filesize

                                            1.1MB