Analysis

  • max time kernel
    143s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 19:04

General

  • Target

    JaffaCakes118_40a38059882f21f63d33eb2e1f06ba22d71c401affb50b3dbd8748016e7617f3.exe

  • Size

    1.3MB

  • MD5

    11e9188c554b2c40e17041b8dc9057fb

  • SHA1

    bdf0c63f320a73162fac7b82576acaf6410d1184

  • SHA256

    40a38059882f21f63d33eb2e1f06ba22d71c401affb50b3dbd8748016e7617f3

  • SHA512

    7ff989add684d5680e09fa974a6ffc0e578fa56bc5c2ee453835dc68891e203bca320a07f6ad10fbf358e7eb45b4576c77a6d26f893aee753e720d36b8d436ec

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_40a38059882f21f63d33eb2e1f06ba22d71c401affb50b3dbd8748016e7617f3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_40a38059882f21f63d33eb2e1f06ba22d71c401affb50b3dbd8748016e7617f3.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:884
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:444
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1140
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1188
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\DeviceSync\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1144
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\de-DE\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2480
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xZDSQlo11n.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2348
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2136
              • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2664
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AvSbArq942.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2064
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3000
                    • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                      "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:952
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zfOrxS71E3.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2948
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3004
                          • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                            "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1600
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ys8lvSze9b.bat"
                              11⤵
                                PID:1852
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  12⤵
                                    PID:2380
                                  • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                                    "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                                    12⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1196
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nfin2KLgOh.bat"
                                      13⤵
                                        PID:2204
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          14⤵
                                            PID:2908
                                          • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                                            "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1020
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2pbp0wsTa1.bat"
                                              15⤵
                                                PID:1436
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  16⤵
                                                    PID:2392
                                                  • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                                                    "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                                                    16⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:584
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"
                                                      17⤵
                                                        PID:1864
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          18⤵
                                                            PID:1600
                                                          • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                                                            "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                                                            18⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1852
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5EJ4eIa89C.bat"
                                                              19⤵
                                                                PID:3036
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  20⤵
                                                                    PID:2344
                                                                  • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                                                                    "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2812
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat"
                                                                      21⤵
                                                                        PID:2040
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          22⤵
                                                                            PID:1504
                                                                          • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                                                                            "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                                                                            22⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2640
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\raSqT8qddO.bat"
                                                                              23⤵
                                                                                PID:2960
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  24⤵
                                                                                    PID:2744
                                                                                  • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                                                                                    "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                                                                                    24⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1968
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6Po3x2tXZG.bat"
                                                                                      25⤵
                                                                                        PID:2920
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          26⤵
                                                                                            PID:1664
                                                                                          • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe
                                                                                            "C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe"
                                                                                            26⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:324
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1556
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2920
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1700
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\explorer.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2968
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2176
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\Downloaded Program Files\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2140
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dwm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:700
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3000
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1976
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dwm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:848
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2864
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2912
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2916
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2964
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3004
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1540
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:544
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\lsm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:996
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Microsoft\DeviceSync\DllCommonsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1876
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\DeviceSync\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2784
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft\DeviceSync\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2232
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\de-DE\wininit.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2404
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\de-DE\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2088
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\de-DE\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2400

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          692dbab2e7398376a296d7243fcb2da1

                                          SHA1

                                          82fb983e069a23c704abb36473ae0626335c5560

                                          SHA256

                                          35e9550a46201321ecc26654f8c20fa89a412a35de1619b3deea73b0a9465212

                                          SHA512

                                          90690ca77be83751dcc096ce6f24dafbb944968c67187c13d52a401a19299aca2b41060e928f6bf4e23c032a497781e704c12d6b1c33552c3f1c8c998e862e48

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          8a37bd0ae33a2e5e5e3899e2d92de285

                                          SHA1

                                          49aa13ba9c38a61bff9d0ff259e4eb64c37b458e

                                          SHA256

                                          0b82ca0dda6a4ec9352c7e42b5e605567c876796b555355db021dedb3468b3ec

                                          SHA512

                                          1242dac956a1d50d6aeea5a27a3e73d5d43ba643525151520b093abf3200937642c1cc7778d16f2439ad15afac1ecb7bf1f041f79f48457ec11d4c9aec130dfa

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          a2bcbb907a2741fd1dd403f480ff8fb6

                                          SHA1

                                          e785da33e69a3f05cbe59b4b1a864d3d05aba902

                                          SHA256

                                          c55532ab7eb20438754efa6e187a5d9f4f2c44ff5321ae8e0d38855954a69b23

                                          SHA512

                                          db262c9b4e3fff2f27e073a593dd602ef600576a253e2119007a093987adf22a31bc0fd7124d97f41f41afa5913c3efb03c867b41bb9dcde753876fb871078d4

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          66e3f6f443d4c934f186ab313d721335

                                          SHA1

                                          18b0aeeb3971615d679ad62e9e6b6a90c9a30bcc

                                          SHA256

                                          c97c7b80fa410f305bef08dceb82f1a51dc5681b437b7b454cd2e2630cbc3c3b

                                          SHA512

                                          7f2b8e302fbc6cf7a24cab4bb93c0a80a82d09dd1ba09bd8735cf0bac09b0a7362a1ba56785178a50856c042b8a7fdf3ddb115ebb53acbf8ef01dbd5e2fcbda2

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          8fb161234b9a23a3c2245bf5fc7d20c2

                                          SHA1

                                          ce6f7881d66866663ad9d9e0a262a2ced0853446

                                          SHA256

                                          41c65c1df27997779c10aaacef3c2ef750886a963ae04267a4eb79392e08d43c

                                          SHA512

                                          3f058547b0e7b121d59676fe99583bbe3bcfa97e526c7de49d044df632bf46b6121fc7f5261d9d7bcf9d0d26e70e74a4958998e6c690cf22bc328d5b896d3b5d

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          7f6b6015927c183f7a12d8a4f864aa6a

                                          SHA1

                                          a8b5545f458c3f3120c39b887aff8259285827cf

                                          SHA256

                                          7eb0b6e37418de386258875500bdde758c1ed3e13cac0f97f7c7e3727186b88b

                                          SHA512

                                          dcb24c19912e340e21b85b7fa9835ef5c691c6f37502e479dad7201dbc75030ba101d16536b4b08d151ccfb6e1dfa73daeb6e380a21c8ee33a0d1a5a3a832ddc

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          893843213cc3064c341f77f491e87e59

                                          SHA1

                                          164179ff30ab679ac8ada8b90caa6062b7dada4c

                                          SHA256

                                          8a0324d756968880e73f107a9acdd9467a0853d1cc3d1806309596ebd0eb52cf

                                          SHA512

                                          0a9281fa2197e0baa98812912b153c024ead9b402a7003853841de683ce233668a177bfc28a457962d890978b9ce3e6cc320bb06f87c96d791c9503147e53ba1

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          2db7acd6fea7f173df3a0e4e134f6abb

                                          SHA1

                                          1749f80c732c5548e787fdc84ef0a5f84bc9fbe7

                                          SHA256

                                          a4519ba4ab09e553a8c375cdca6b5203efdfecb1b81f3520ad9ff1b281eed81c

                                          SHA512

                                          23586f6f3c81d1f24239f3fecf62b1f7f111421879eae840d76657c410f82a979274d9f90144c062ce03969ab6132162897cdbff9ab5c9402c1b7e3b2ee55ae1

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          c0450bb6a00cf8c01dd26ac53f12f63c

                                          SHA1

                                          c915f8f2f7a58c8ebd84ee281dbad45bd8a59a31

                                          SHA256

                                          970cc92a3fe570477cb0e4f056645b4d96d207052d05f258239f1bd750084647

                                          SHA512

                                          517cdfcb6ac8bc0af8dbd32da270e0401e9783d7c96e741fba0bae3cf49dffde1b553aae1db5aff65869a6a06ba695fc03f039b4b6925405f22edce413ee6f87

                                        • C:\Users\Admin\AppData\Local\Temp\2pbp0wsTa1.bat

                                          Filesize

                                          223B

                                          MD5

                                          854e6fce596e3a05e11f2cf5c6fe79cd

                                          SHA1

                                          d4d8ecbd432c75ff63a7cf2cb7ffc4bea0734a7b

                                          SHA256

                                          dcfc780068f1fbeb462b7f3b8aa384bbab2d86af8800e98ed62816caf78ae863

                                          SHA512

                                          751b19912ccc558c86b7bfabe8e8137f6098311de0fc5d377fd4bac8c4cd0d97b9f60e2a4fc8bfb8a8e02a03b2d1fdf85bc13d28b32be9d2e54c90c1d9440449

                                        • C:\Users\Admin\AppData\Local\Temp\5EJ4eIa89C.bat

                                          Filesize

                                          223B

                                          MD5

                                          44e227c37252da40dc42dedba679f48c

                                          SHA1

                                          483f23dacfb2dcfdb6879fe4be968ef74b8d7009

                                          SHA256

                                          2a34c9309f615b126505dacd51cbe83b5ae19e18abf573fe95fc2c93365526e2

                                          SHA512

                                          71e6a9cc13a0c95077c702a7f3cce3b6f63c99b70ded57c07a18e4ba49a8aca2cb1030b4a92044ad9eb69327112a6944ec389c8b021697bf7a64d5fde42cf301

                                        • C:\Users\Admin\AppData\Local\Temp\6Po3x2tXZG.bat

                                          Filesize

                                          223B

                                          MD5

                                          25714e0306718db4042729d02cfed78d

                                          SHA1

                                          95eff2afaac36d13680b4aaab48b496646608481

                                          SHA256

                                          bd85ea6fbc2117d5da3c4dced63959726dfec70fd4edae3dcfc883e313c1c9a9

                                          SHA512

                                          61b123cf9b13eda5ff72b995b6f335a2430608ef08fb45477000e94d8437072d210858dbf668c56207b2fc6f338a83ee364af5a6aab4f9a6ad6269d7d04c13ad

                                        • C:\Users\Admin\AppData\Local\Temp\9IAAZSZGIv.bat

                                          Filesize

                                          223B

                                          MD5

                                          9d43c467f4df2047c2cf103519a0257e

                                          SHA1

                                          b6f4bb59ceae0e39017035815fff54c5e422aaef

                                          SHA256

                                          473b8793de92d1e405dd66f61921f42950c79e437d4504f82eb405df08c0badb

                                          SHA512

                                          73da9951f1c6528e4d743fed0f9442808e2f93750de625f259641b283b03be4cb8c163bf4a8870a37e164d3c7d0135fc335eb27db6ad7b90a74c0bbd35f29212

                                        • C:\Users\Admin\AppData\Local\Temp\AvSbArq942.bat

                                          Filesize

                                          223B

                                          MD5

                                          aa5fd69ce16ae8e9c647cd025137212a

                                          SHA1

                                          550db168e8c3748ccad5593020459e7e3c445d05

                                          SHA256

                                          020009df4f54b4120622d2d659b9659ea44cfab9a7934c5fe967d4c30576fa22

                                          SHA512

                                          e5d8d429f80543ee5a34617814b46748e1796cc15bf6aa2b5a8b73ea0ed391dc923fb70c55cd753cc6126cb1165b2df4684f18a6a8f005da839eadda809cfea2

                                        • C:\Users\Admin\AppData\Local\Temp\Cab33A0.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat

                                          Filesize

                                          223B

                                          MD5

                                          31c0127473d1f9bfa3c08034644b0fdd

                                          SHA1

                                          84c3d7604925b3141a9a325474caf0e739b074b0

                                          SHA256

                                          07c3db62729f4c346b11e85b80fe736a7d1d9cfbc3c01f319e28dfae6d637665

                                          SHA512

                                          73194dbe206f315f5948a415d410fa5cc2e184d74af75c7d4ac6d1260f9370654582310c15bc4abe75cc98d100e6b775f0c923c7e3049b081a43edb823a7df37

                                        • C:\Users\Admin\AppData\Local\Temp\Tar33B3.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\Ys8lvSze9b.bat

                                          Filesize

                                          223B

                                          MD5

                                          88ced9194fda88a39c8e8c8be24c0de3

                                          SHA1

                                          c4cb0955362506a739f240e3e6724d69c060cdce

                                          SHA256

                                          246ac47211a939a03f986ac4ea94eb2524d61edf9c1a31a0a262f73c182cb002

                                          SHA512

                                          7704347624b3d2337da5f4b20ef3e15f22ff56258ce2d4dc5bb2e646144419bfda7eacf4d41949d3947c4d8fec937d98e00b3a57f4d5a2ef583ffd56767528dd

                                        • C:\Users\Admin\AppData\Local\Temp\nfin2KLgOh.bat

                                          Filesize

                                          223B

                                          MD5

                                          f0e98476501bf31daaf1fc13b9860aea

                                          SHA1

                                          36826daa5771f35458ca59162c8d0df5d086da97

                                          SHA256

                                          a8a68ece410bda5bcc1c22c29950982e7d9c5b178b17cd9c02decdffc5c0e36e

                                          SHA512

                                          1d438aa32c53513a1c3258a4810eb0ebc58573b4a54ce1ea9e85e591b25e67fb76b1d0983de7bfd210f1762a5a9ddb3265525863d850b794347b706d68a1cf63

                                        • C:\Users\Admin\AppData\Local\Temp\raSqT8qddO.bat

                                          Filesize

                                          223B

                                          MD5

                                          f5d88eb7775eadb051c7eff5d08eb4c5

                                          SHA1

                                          5589889d12d0c52cff9527e3ceaa510d97e52f53

                                          SHA256

                                          0f8a297d4a67c0afdfab3beed923296bffaca384ab8893d2c6585f8f59290098

                                          SHA512

                                          dfc604b23f7bef93c9ed6c4d20a33e74f80823e1e51059f0c52dd668ead0895bae3350e57e11da6821bed4d4ab8958690135107e626eec1b90553d55c80e5ab4

                                        • C:\Users\Admin\AppData\Local\Temp\xZDSQlo11n.bat

                                          Filesize

                                          223B

                                          MD5

                                          3a63e70338d0c6db3850563384752762

                                          SHA1

                                          3796baff78957ae550c4c90388f18ef7bea44d88

                                          SHA256

                                          8847b4fafade44bd27c5b28db4208a5d52651368cbde6858e8c900a2da75d0d7

                                          SHA512

                                          075d792cede41dafc197f7cd9c5abf1b65691d78b865a8de51210a49f3397c4a228c0030b9c0d323632fdcc37d7085ced835e32c53982f844521f1e995db9167

                                        • C:\Users\Admin\AppData\Local\Temp\zfOrxS71E3.bat

                                          Filesize

                                          223B

                                          MD5

                                          36647dd9a56796d6cd49e49377504d0e

                                          SHA1

                                          e878af8f32a9f1760cae51882e27298f90b0f2be

                                          SHA256

                                          ccfbd80a68282eb8ae943b40ebafaf6f9e18d33571345afd6de78a8054621c1a

                                          SHA512

                                          3338baa4638eb2cb3a205f5728defeb3d057695e9a7c1407d38ffde263b46a65bf4e0e8ff5417999f676ae06a176449f314a3a720dceee8144e1b23f059b039e

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          5643581f7f4d7a2ea2f475752a636ad6

                                          SHA1

                                          5b3dc92581a5b694a50bc23cd196503d9a3c7567

                                          SHA256

                                          c6839f56a3382fca2c650f0e70aa43652167cb49b23fa0908dc7a324015bd04c

                                          SHA512

                                          1039569232a47a2885674157a3f77ca3e7e7666dbb558c307e2337c3c135eb36debd23f63c44112b7f67ebadbfd2786a48d77d8c7aa53cde8bfb570ca95f05ce

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/324-677-0x0000000000440000-0x0000000000452000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/584-378-0x0000000000150000-0x0000000000260000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1020-318-0x00000000000B0000-0x00000000001C0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1188-43-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/1188-44-0x0000000002290000-0x0000000002298000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1196-258-0x0000000000280000-0x0000000000390000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1632-17-0x0000000000560000-0x000000000056C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1632-16-0x00000000003C0000-0x00000000003CC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1632-15-0x00000000003D0000-0x00000000003DC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/1632-14-0x00000000003B0000-0x00000000003C2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1632-13-0x00000000013E0000-0x00000000014F0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1852-438-0x00000000000F0000-0x0000000000200000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1968-617-0x0000000000440000-0x0000000000452000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2664-81-0x0000000000DA0000-0x0000000000EB0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2812-498-0x0000000001150000-0x0000000001260000-memory.dmp

                                          Filesize

                                          1.1MB