Analysis

  • max time kernel
    122s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:12

General

  • Target

    5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe

  • Size

    3.0MB

  • MD5

    06d247f5cee1e9380b7cff8cfa4cdb70

  • SHA1

    fa12163a5c3cff690d5bff9696a68a9df0789c8c

  • SHA256

    5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052

  • SHA512

    c5e7013c86405be9d8fe3aa2b732092b3e6f58f7ae84fe51ac5b0dd7a363fc5458b1bed3fe0f81cfa168df272e62c0d0ad16965a71cbef9439d1403a3f37d0c3

  • SSDEEP

    49152:wZ2fRPDpkR3/hESpjo4uLDI3KoSPq3cXtFvOUcx3twYvr0G56/FBwzpTZoKh:k7ZJ89LDSKrq3iGnnw+1YXw9OK

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 54 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 54 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe
    "C:\Users\Admin\AppData\Local\Temp\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe
      "C:\Users\Admin\AppData\Local\Temp\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe"
      2⤵
        PID:3580
      • C:\Users\Admin\AppData\Local\Temp\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe
        "C:\Users\Admin\AppData\Local\Temp\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe"
        2⤵
          PID:4116
        • C:\Users\Admin\AppData\Local\Temp\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe
          "C:\Users\Admin\AppData\Local\Temp\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe"
          2⤵
          • Checks computer location settings
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4556
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1948
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2392
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:456
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/odt/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1512
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3016
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3356
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4324
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4928
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2192
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4360
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3352
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2772
          • C:\Users\Public\RuntimeBroker.exe
            "C:\Users\Public\RuntimeBroker.exe"
            3⤵
            • Executes dropped EXE
            PID:5764
            • C:\Users\Public\RuntimeBroker.exe
              "C:\Users\Public\RuntimeBroker.exe"
              4⤵
                PID:5164
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:1020
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\RuntimeBroker.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2292
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\RuntimeBroker.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:64
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Public\RuntimeBroker.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:888
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\SppExtComObj.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2972
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\SppExtComObj.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4988
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\SppExtComObj.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4960
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Windows\Logs\dllhost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3964
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Logs\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4552
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Logs\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3672
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Recent\csrss.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3760
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Recent\csrss.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1548
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Recent\csrss.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:880
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\odt\csrss.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2460
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4428
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1968
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:460
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2980
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:224
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4840
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2004
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2876
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Application Data\dllhost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2172
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Application Data\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2644
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Application Data\dllhost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2412
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Documents\My Pictures\WmiPrvSE.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1320
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\WmiPrvSE.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4296
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Documents\My Pictures\WmiPrvSE.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1080
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\Downloaded Program Files\csrss.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2328
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\csrss.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1172
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Downloaded Program Files\csrss.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:764
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3660
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1704
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:212
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Idle.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1824
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Idle.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:5108
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Idle.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1208
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\odt\SearchApp.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4436
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\odt\SearchApp.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4012
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\odt\SearchApp.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3640
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\TextInputHost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1460
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\All Users\TextInputHost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3648
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\TextInputHost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1696
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Windows\appcompat\Idle.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:2796
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\appcompat\Idle.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3776
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\appcompat\Idle.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:100
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3580
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1756
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4760
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Windows\ImmersiveControlPanel\images\WmiPrvSE.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:1948
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\images\WmiPrvSE.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:456
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Windows\ImmersiveControlPanel\images\WmiPrvSE.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3356
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\SchCache\StartMenuExperienceHost.exe'" /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:3972
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SchCache\StartMenuExperienceHost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4324
          • C:\Windows\system32\schtasks.exe
            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Windows\SchCache\StartMenuExperienceHost.exe'" /rl HIGHEST /f
            1⤵
            • Process spawned unexpected child process
            • Creates scheduled task(s)
            PID:4928

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Uninstall Information\Registry.exe
            Filesize

            3.0MB

            MD5

            b7bff02c2a9885fda05b3d449dd04081

            SHA1

            f77729e95d02fc7d83be4b750febac0d45977afc

            SHA256

            d08d553ac29bd7d96715b16c012d974cd05447dc7e219f611ad70f9ee207cdb0

            SHA512

            90ae774ee58d9ac55e52a0610b5b9f41bc0334efec26c1e2812a2929952193dd28a8a4355e5dd022d3c58f43ba26cc29836613b13e85bc4dc1ae4058e107b721

          • C:\Program Files\Windows Security\BrowserCore\en-US\Idle.exe
            Filesize

            3.0MB

            MD5

            63c49ae4469f204caf5a0fc8b500e709

            SHA1

            ce31c261e4e6537907dd2f471c31683589ae0a25

            SHA256

            f85a38a99bf0a05552cf3b666257533c18a50ae750e4f75cf735838f4fbd22fe

            SHA512

            f9efd8449f59f888024d738b13105d08f03b612ff8cf698e32dadbcd7a2f25e792cff32b773279858165a4735f9a0eabd1cc5cf7975757e97ab63155f229259f

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052.exe.log
            Filesize

            1KB

            MD5

            95b0eabd8c9c516fc2d8632ff8f4dc10

            SHA1

            8118b2b54184a5add848198f36a905b9a511940e

            SHA256

            1ad8f00e485dbebe5a1f40f60b9e588e6563c4feef20b8134f335b3e16208dc3

            SHA512

            60147da0bc922f18e2eeae00dc7dda1caa432df6ed0f853cd4757535bf371536902c1ce1bc40db167540bbc79dedf9a742498fab5bafcbd1053c4b2dd9c79e62

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            18KB

            MD5

            b9c716ed7ec7022e6ad14edbc578c983

            SHA1

            4e5e86cb4e20f1c32a83e4c73c6369951224371d

            SHA256

            8b42ba9b19c0f5865b5d25bd0cd650843fd17d24de35ed20eba7cc4445530c0c

            SHA512

            b9dee6e405b0447994c8609d219e1aca24ddf545d4f2f2cc5298fa7c453e05f29484a7a007079463097a16cc747fdce9173486a10f81e6454472ebc4866d683a

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gszdrweg.qy3.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Public\Pictures\WmiPrvSE.exe
            Filesize

            3.0MB

            MD5

            0175e9b963f1c6ffcfb7bef99939ae8c

            SHA1

            9821f7d63159837463bcde2b57a56a218ad32600

            SHA256

            15a9e956212e6e76ffae3d129164023440e7c47d6d8c7f0396cd647b3424b834

            SHA512

            cf7f41d823b0528b4fa1f11bcf340b4d0e6c4318d59e72e0228acdd77cddc8c4fb7251181147500f9266e63c35405aa82e222b7b890b6d92d80b4d2873741584

          • C:\Windows\appcompat\Idle.exe
            Filesize

            3.0MB

            MD5

            d61974085d0e2a678a17902257309e39

            SHA1

            45a56f0b94351efe4f6a8b11f165cf633a31a415

            SHA256

            243962677cec5c4576a61d76657d3841aa2b14761bfca669995222f6c6d04ffd

            SHA512

            162e900d426d9218e5472c26d24898baf544cfc86b546982d791722d8003140822c93ae55d9c54c5b68c51b77c19972558ec8633512716d605e30dc0a920ff0f

          • C:\odt\csrss.exe
            Filesize

            3.0MB

            MD5

            06d247f5cee1e9380b7cff8cfa4cdb70

            SHA1

            fa12163a5c3cff690d5bff9696a68a9df0789c8c

            SHA256

            5f6b62b2a3a5ffe059fde9ac3de656a5aac60d50674e5f2f14e61d3d72443052

            SHA512

            c5e7013c86405be9d8fe3aa2b732092b3e6f58f7ae84fe51ac5b0dd7a363fc5458b1bed3fe0f81cfa168df272e62c0d0ad16965a71cbef9439d1403a3f37d0c3

          • memory/456-497-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/456-345-0x0000000005070000-0x00000000050D6000-memory.dmp
            Filesize

            408KB

          • memory/1512-577-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/1756-7-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
            Filesize

            4KB

          • memory/1756-6-0x00000000058F0000-0x000000000598C000-memory.dmp
            Filesize

            624KB

          • memory/1756-11-0x0000000009CE0000-0x0000000009F5A000-memory.dmp
            Filesize

            2.5MB

          • memory/1756-10-0x00000000011A0000-0x00000000011AA000-memory.dmp
            Filesize

            40KB

          • memory/1756-1-0x00000000008F0000-0x0000000000C00000-memory.dmp
            Filesize

            3.1MB

          • memory/1756-17-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/1756-9-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/1756-2-0x0000000005B10000-0x00000000060B4000-memory.dmp
            Filesize

            5.6MB

          • memory/1756-8-0x00000000058D0000-0x00000000058E6000-memory.dmp
            Filesize

            88KB

          • memory/1756-12-0x0000000009F60000-0x000000000A1D4000-memory.dmp
            Filesize

            2.5MB

          • memory/1756-0-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
            Filesize

            4KB

          • memory/1756-5-0x00000000056A0000-0x00000000056AA000-memory.dmp
            Filesize

            40KB

          • memory/1756-4-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/1756-3-0x0000000005600000-0x0000000005692000-memory.dmp
            Filesize

            584KB

          • memory/1948-604-0x0000000006F70000-0x0000000006F7E000-memory.dmp
            Filesize

            56KB

          • memory/1948-300-0x0000000002410000-0x0000000002446000-memory.dmp
            Filesize

            216KB

          • memory/1948-534-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/2192-500-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/2192-606-0x0000000007DF0000-0x0000000007E0A000-memory.dmp
            Filesize

            104KB

          • memory/2192-548-0x0000000007840000-0x00000000078E3000-memory.dmp
            Filesize

            652KB

          • memory/2392-487-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/2772-549-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/2772-462-0x00000000066C0000-0x000000000670C000-memory.dmp
            Filesize

            304KB

          • memory/2772-600-0x00000000079C0000-0x00000000079DA000-memory.dmp
            Filesize

            104KB

          • memory/3016-301-0x0000000004D20000-0x0000000005348000-memory.dmp
            Filesize

            6.2MB

          • memory/3016-578-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/3352-527-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/3356-332-0x0000000004CF0000-0x0000000004D12000-memory.dmp
            Filesize

            136KB

          • memory/3356-567-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/3356-382-0x00000000057A0000-0x0000000005AF4000-memory.dmp
            Filesize

            3.3MB

          • memory/3356-602-0x0000000007340000-0x00000000073D6000-memory.dmp
            Filesize

            600KB

          • memory/3356-607-0x0000000007490000-0x0000000007498000-memory.dmp
            Filesize

            32KB

          • memory/4324-461-0x00000000066E0000-0x00000000066FE000-memory.dmp
            Filesize

            120KB

          • memory/4324-555-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/4360-517-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/4360-599-0x0000000007640000-0x0000000007CBA000-memory.dmp
            Filesize

            6.5MB

          • memory/4360-603-0x0000000006F80000-0x0000000006F91000-memory.dmp
            Filesize

            68KB

          • memory/4556-22-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/4556-31-0x0000000006DA0000-0x0000000006DF6000-memory.dmp
            Filesize

            344KB

          • memory/4556-39-0x0000000006F20000-0x0000000006F2A000-memory.dmp
            Filesize

            40KB

          • memory/4556-40-0x0000000006FE0000-0x0000000006FEE000-memory.dmp
            Filesize

            56KB

          • memory/4556-41-0x0000000007000000-0x0000000007008000-memory.dmp
            Filesize

            32KB

          • memory/4556-42-0x0000000007010000-0x0000000007018000-memory.dmp
            Filesize

            32KB

          • memory/4556-43-0x0000000007160000-0x000000000716C000-memory.dmp
            Filesize

            48KB

          • memory/4556-38-0x0000000006F10000-0x0000000006F1C000-memory.dmp
            Filesize

            48KB

          • memory/4556-37-0x0000000007500000-0x0000000007A2C000-memory.dmp
            Filesize

            5.2MB

          • memory/4556-464-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/4556-474-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/4556-13-0x0000000000400000-0x0000000000648000-memory.dmp
            Filesize

            2.3MB

          • memory/4556-33-0x0000000006E50000-0x0000000006E58000-memory.dmp
            Filesize

            32KB

          • memory/4556-16-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/4556-18-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/4556-34-0x0000000006E60000-0x0000000006E6C000-memory.dmp
            Filesize

            48KB

          • memory/4556-35-0x0000000006E70000-0x0000000006E78000-memory.dmp
            Filesize

            32KB

          • memory/4556-36-0x0000000006E90000-0x0000000006EA2000-memory.dmp
            Filesize

            72KB

          • memory/4556-32-0x0000000006E40000-0x0000000006E4C000-memory.dmp
            Filesize

            48KB

          • memory/4556-239-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/4556-28-0x0000000006CA0000-0x0000000006CB6000-memory.dmp
            Filesize

            88KB

          • memory/4556-30-0x0000000006E80000-0x0000000006E8C000-memory.dmp
            Filesize

            48KB

          • memory/4556-29-0x0000000006CD0000-0x0000000006CD8000-memory.dmp
            Filesize

            32KB

          • memory/4556-26-0x0000000005FD0000-0x0000000005FD8000-memory.dmp
            Filesize

            32KB

          • memory/4556-19-0x0000000002C80000-0x0000000002C8E000-memory.dmp
            Filesize

            56KB

          • memory/4556-27-0x0000000006C90000-0x0000000006CA0000-memory.dmp
            Filesize

            64KB

          • memory/4556-25-0x0000000006CE0000-0x0000000006D30000-memory.dmp
            Filesize

            320KB

          • memory/4556-24-0x0000000002D00000-0x0000000002D1C000-memory.dmp
            Filesize

            112KB

          • memory/4556-23-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/4556-20-0x0000000005E40000-0x0000000005EA6000-memory.dmp
            Filesize

            408KB

          • memory/4556-21-0x0000000074DC0000-0x0000000075570000-memory.dmp
            Filesize

            7.7MB

          • memory/4928-601-0x0000000007140000-0x000000000714A000-memory.dmp
            Filesize

            40KB

          • memory/4928-533-0x0000000006330000-0x000000000634E000-memory.dmp
            Filesize

            120KB

          • memory/4928-605-0x0000000007310000-0x0000000007324000-memory.dmp
            Filesize

            80KB

          • memory/4928-477-0x000000006F450000-0x000000006F49C000-memory.dmp
            Filesize

            304KB

          • memory/4928-476-0x0000000006350000-0x0000000006382000-memory.dmp
            Filesize

            200KB

          • memory/5764-475-0x00000000061A0000-0x00000000061B6000-memory.dmp
            Filesize

            88KB