Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 02:20

General

  • Target

    83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe

  • Size

    4.9MB

  • MD5

    8aff4335f52832ee8d75951d435db4b0

  • SHA1

    c9fec65023831bd4d1494803b3ef5e1a40037ac2

  • SHA256

    83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976

  • SHA512

    4c4129e355c0f4268b725a401b11add0bd4b86268ddf8154f488324b22029ee78a8d2b673d01573c6a98e683d8af3047c64964b6e0c56632967b4f11b47b3405

  • SSDEEP

    49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 27 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 33 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 10 IoCs
  • Checks whether UAC is enabled 1 TTPs 22 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe
    "C:\Users\Admin\AppData\Local\Temp\83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976N.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1136
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1284
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1016
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q1IAg9p0i7.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1192
        • C:\Program Files\Windows Mail\es-ES\wininit.exe
          "C:\Program Files\Windows Mail\es-ES\wininit.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3024
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8654d3d6-2122-4347-a922-176395a1b212.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Program Files\Windows Mail\es-ES\wininit.exe
              "C:\Program Files\Windows Mail\es-ES\wininit.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1524
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57f5ea3b-e756-470a-86e2-9dd9ad0b118c.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1452
                • C:\Program Files\Windows Mail\es-ES\wininit.exe
                  "C:\Program Files\Windows Mail\es-ES\wininit.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:1936
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e744e6aa-34e0-4635-a064-3a1d7b5a70f6.vbs"
                    8⤵
                      PID:1856
                      • C:\Program Files\Windows Mail\es-ES\wininit.exe
                        "C:\Program Files\Windows Mail\es-ES\wininit.exe"
                        9⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:680
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da34fb7c-c7cd-451c-b53e-9762da5ec268.vbs"
                          10⤵
                            PID:552
                            • C:\Program Files\Windows Mail\es-ES\wininit.exe
                              "C:\Program Files\Windows Mail\es-ES\wininit.exe"
                              11⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:908
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\759e76c0-6a94-422a-ae6a-109a0ab8f747.vbs"
                                12⤵
                                  PID:1800
                                  • C:\Program Files\Windows Mail\es-ES\wininit.exe
                                    "C:\Program Files\Windows Mail\es-ES\wininit.exe"
                                    13⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:1376
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f17cffe-7ca7-4ad5-b085-0363ec5a8812.vbs"
                                      14⤵
                                        PID:2904
                                        • C:\Program Files\Windows Mail\es-ES\wininit.exe
                                          "C:\Program Files\Windows Mail\es-ES\wininit.exe"
                                          15⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:2556
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a16c073b-816e-4dab-af2b-978049d8e8a6.vbs"
                                            16⤵
                                              PID:1452
                                              • C:\Program Files\Windows Mail\es-ES\wininit.exe
                                                "C:\Program Files\Windows Mail\es-ES\wininit.exe"
                                                17⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:1156
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\32efcac4-3172-4785-9d66-d509943de93b.vbs"
                                                  18⤵
                                                    PID:1508
                                                    • C:\Program Files\Windows Mail\es-ES\wininit.exe
                                                      "C:\Program Files\Windows Mail\es-ES\wininit.exe"
                                                      19⤵
                                                      • UAC bypass
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:2700
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\42bf9b79-66fd-47f5-b32c-6abadd6dce57.vbs"
                                                        20⤵
                                                          PID:1656
                                                          • C:\Program Files\Windows Mail\es-ES\wininit.exe
                                                            "C:\Program Files\Windows Mail\es-ES\wininit.exe"
                                                            21⤵
                                                            • UAC bypass
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • System policy modification
                                                            PID:1872
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9072d1b8-b72a-4aac-b7ec-b2582d9fb603.vbs"
                                                              22⤵
                                                                PID:1540
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c80e762f-dc87-4858-91b6-afbdf71a163e.vbs"
                                                                22⤵
                                                                  PID:1916
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b6ebbb87-e585-471f-83a1-42d6c21d7eaf.vbs"
                                                              20⤵
                                                                PID:2324
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a027577-166d-41e1-ac06-89dd711da3d0.vbs"
                                                            18⤵
                                                              PID:2624
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9460bfe2-5e66-4afc-b6e9-64552cbcb565.vbs"
                                                          16⤵
                                                            PID:1936
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fcbeb644-73fd-4c82-a332-7910b89ca6ff.vbs"
                                                        14⤵
                                                          PID:1592
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4f5e242-dc5a-432b-93ca-47fcc4c70a9d.vbs"
                                                      12⤵
                                                        PID:1264
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9a82ec9-780d-4e12-9ec9-c59d60f2304f.vbs"
                                                    10⤵
                                                      PID:660
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\36392510-77e2-472d-83f7-e366a3d6324e.vbs"
                                                  8⤵
                                                    PID:272
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b3d95520-50d9-48c1-a707-ea3f747a1177.vbs"
                                                6⤵
                                                  PID:2500
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6a643da1-ca67-4908-8118-2e1b4e96e0a0.vbs"
                                              4⤵
                                                PID:1308
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:348
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2716
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2948
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\audiodg.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2660
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2756
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2540
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2692
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2560
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\inf\ja-JP\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2528
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\inf\ja-JP\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2580
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\inf\ja-JP\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2636
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2180
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2516
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1888
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1900
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1264
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1552
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2336
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1268
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1432
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\Temp\Crashpad\reports\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1764
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\reports\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1980
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\Temp\Crashpad\reports\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1744
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2868
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2872
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2740

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\csrss.exe

                                          Filesize

                                          4.9MB

                                          MD5

                                          8aff4335f52832ee8d75951d435db4b0

                                          SHA1

                                          c9fec65023831bd4d1494803b3ef5e1a40037ac2

                                          SHA256

                                          83a34c1fbc5d1248fe120740638198c3c592b48d50d4bcacdcab4602f88e8976

                                          SHA512

                                          4c4129e355c0f4268b725a401b11add0bd4b86268ddf8154f488324b22029ee78a8d2b673d01573c6a98e683d8af3047c64964b6e0c56632967b4f11b47b3405

                                        • C:\Users\Admin\AppData\Local\Temp\2f17cffe-7ca7-4ad5-b085-0363ec5a8812.vbs

                                          Filesize

                                          723B

                                          MD5

                                          08ef55c7923816d9ffe2e5a2105b8d2a

                                          SHA1

                                          e1537f773cbca31f4a21c7046c70bf4cbbb67e7e

                                          SHA256

                                          3dba2e2d03ccd9a4cb392402b63c3fb82222b1cddd1e4c25a3eaa321fdf1f25b

                                          SHA512

                                          fb2dd12a6f283eccc74c5d7fc90d7010e878caacb2aac8fe8257985cca4d9254d24a8458bb6cb6e7ba16fae71f292811471df42a0914e56514512675eaf5dad0

                                        • C:\Users\Admin\AppData\Local\Temp\32efcac4-3172-4785-9d66-d509943de93b.vbs

                                          Filesize

                                          723B

                                          MD5

                                          3cb6b8f92474b4c8e3e1c2fbbf8c0b15

                                          SHA1

                                          a243292fc5301be316c0c90d6356d2857a2b0cf2

                                          SHA256

                                          3441286b20f796ca53b83bb1b3476c07776724b6907fce6f4a22af4922607bf4

                                          SHA512

                                          6f61f39b0ca22be88d18db24e840bed070f0d19cf6ecb256d1c7e57117ae80eeacc7cac84105ed8356995ae62f871add03292b068a704417d2dea6d0d91312e5

                                        • C:\Users\Admin\AppData\Local\Temp\42bf9b79-66fd-47f5-b32c-6abadd6dce57.vbs

                                          Filesize

                                          723B

                                          MD5

                                          bdb74ff47c05f66d5c9f4238ba58113c

                                          SHA1

                                          6d0e313afdee047979161c10ddf45eebc03817ce

                                          SHA256

                                          559f8d6824df186cebf9d03368d5f70fb4e60ccbeb8db489c3fcd92351815a8b

                                          SHA512

                                          813519bff85d84c05117c02c70dac6510a8ad1b32627863c3fc939e8715b0474b59f2689fc529dd004b918c0bc5d9ab5618bd65d675d1acfa0672dca032f3cf6

                                        • C:\Users\Admin\AppData\Local\Temp\57f5ea3b-e756-470a-86e2-9dd9ad0b118c.vbs

                                          Filesize

                                          723B

                                          MD5

                                          352407af0d923517e40a82c483d274df

                                          SHA1

                                          d6845b3f228b64abc4e1544b90ec067aeff8981a

                                          SHA256

                                          0f1a95340cccd03b083180364e0c1f715636176cbefc68de616e981e50ef4b65

                                          SHA512

                                          6e40422152014a97530a57752a893c0f40b3860751c1999956bcc60e1803e567923c4c2d7f67bcebeae0e0134e81ac14e19160c8370eb199f0e2d0bef437ecdf

                                        • C:\Users\Admin\AppData\Local\Temp\6a643da1-ca67-4908-8118-2e1b4e96e0a0.vbs

                                          Filesize

                                          499B

                                          MD5

                                          2bf4876d31ccf27634acacbfbba54025

                                          SHA1

                                          e6d568925223728e968ff6f12c92faff9f15f0d6

                                          SHA256

                                          08697ee81587a602d1339cdab27136a2c6c86e97af4c301ddf065bba906058c9

                                          SHA512

                                          560c01321753a02b4c5e812bda69596cb2bed3643af7e8d1d70baf0b03b918f114d46f7f190ff9bb99f551275e50ca21a3155a87fd6a404399e7a39e7f35b257

                                        • C:\Users\Admin\AppData\Local\Temp\759e76c0-6a94-422a-ae6a-109a0ab8f747.vbs

                                          Filesize

                                          722B

                                          MD5

                                          ab8bc5a0a15850a003bcdf2c5fc24411

                                          SHA1

                                          03e551b786127a49a3c57595061264ff717b0436

                                          SHA256

                                          a6a68b62e9c321f2c0ee425ed539d60d68cdeb3121e1f7718f20a04248b5bc85

                                          SHA512

                                          2c13086db628a63e977f80b258fbccd64198259a40bd48b875941971840ff767d0bd6fc0c3043c00c9b62233c8e4d44ceec9ec8b66efced287f0dbcc23b8003f

                                        • C:\Users\Admin\AppData\Local\Temp\8654d3d6-2122-4347-a922-176395a1b212.vbs

                                          Filesize

                                          723B

                                          MD5

                                          83052215a95124dd814fccbf2fcff93b

                                          SHA1

                                          7745d6ceb92064ddfff2eba53006c05cb1e3ec1a

                                          SHA256

                                          cb4c7652b32a7dd983d56b08ef79d412d74c8a85a9b36d80be6e010bee1c261f

                                          SHA512

                                          643fb9c56a095b20ac2426c89f4182b17723c878ac74c16c5f83925a999c8b241a4e720727e1d4ce1c420fc466008ac1f390fbe76f84913ff1378c47d7a62770

                                        • C:\Users\Admin\AppData\Local\Temp\9072d1b8-b72a-4aac-b7ec-b2582d9fb603.vbs

                                          Filesize

                                          723B

                                          MD5

                                          b8d596ba383fa03aae8d30b0115cab23

                                          SHA1

                                          de2e6856a959a6b5356b74d7ddf12c8c5dd6c4e4

                                          SHA256

                                          3416d634673549a549385e69899794f58e171d143c107018bddb7403dfddfb7b

                                          SHA512

                                          f0aec81f5d890fb4599cf7e224a93124621a81e638235adbdd176884c8965b1673fc3a1f86a9561d1b242bb55d9d73ddb65603ba2746121c9b16313eb7cdde80

                                        • C:\Users\Admin\AppData\Local\Temp\Q1IAg9p0i7.bat

                                          Filesize

                                          212B

                                          MD5

                                          72ef46feed5c02004a22c666a02b0404

                                          SHA1

                                          2d827117ad63232e4bdd1dfb862fc2652e5b8486

                                          SHA256

                                          cc5f6fb2923bfc2aefa1a264bebbc2b3528e221e5e481b8d0dbdb74335356ded

                                          SHA512

                                          37aa7149eddf3772b5cc9e8fa7107bd93ed9cf62914bd2639bf19bb73f55f17cb3b31b207dc68c1d9f6948a6c2c638ccd2125f0d5d27a817718cd9779f34047b

                                        • C:\Users\Admin\AppData\Local\Temp\a16c073b-816e-4dab-af2b-978049d8e8a6.vbs

                                          Filesize

                                          723B

                                          MD5

                                          15ea86e2caa0271466f88839cd578f89

                                          SHA1

                                          24b12e92ef77677b0a9d42ae0f48b0d7e48049a5

                                          SHA256

                                          9fd5d2e8028ed869c4d1c72f83b5284d589dfddd05c1009d824eaf9cbbd448c1

                                          SHA512

                                          399072d5b3208db7d7483296b7fee68b04b272ed3f40aa91bd375c2afbc776b694f97fbbf7b6e141311edf197203370920ce3cbcad77315a69de60fd41efbd71

                                        • C:\Users\Admin\AppData\Local\Temp\da34fb7c-c7cd-451c-b53e-9762da5ec268.vbs

                                          Filesize

                                          722B

                                          MD5

                                          55991fe3cc8cb09cc593e14666e65ec7

                                          SHA1

                                          8bb07e2d44d48dc0493d89eab16379a560a377de

                                          SHA256

                                          3a37240a89e8a5b6c1fd4a075a2e7df2ed0ca1ed6ff6c153e89ed1c30eeb61e6

                                          SHA512

                                          393f9e595242c7f9be672abf544dbddb8f5192eaf86cdc805e7f843901c5942602bd9908fd07e96c50d221f7862bd5ef0752b1c03e26329422e516ccecc6f242

                                        • C:\Users\Admin\AppData\Local\Temp\e744e6aa-34e0-4635-a064-3a1d7b5a70f6.vbs

                                          Filesize

                                          723B

                                          MD5

                                          38fb01b38189d72cbd2c180383622b43

                                          SHA1

                                          678df40c6f0e473a54b6294056752b4743691613

                                          SHA256

                                          b54268528524fc46e5f643ac74613252c75999141afdfdc153c718585cc7c0ce

                                          SHA512

                                          275677398ed1536e4942a4a5541e42693b3c22feb5105bc613f733cfdbac1ac24a10db9882c1910bb7d42976e9a5b63b432ee91d9a4f925d382f79816bebcd84

                                        • C:\Users\Admin\AppData\Local\Temp\tmpF1CE.tmp.exe

                                          Filesize

                                          75KB

                                          MD5

                                          e0a68b98992c1699876f818a22b5b907

                                          SHA1

                                          d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                          SHA256

                                          2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                          SHA512

                                          856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          4b0d7512cdba17b672f4b4dac8deb0b3

                                          SHA1

                                          f06f7f41023d6dad4e92886f26337605f5d35ee1

                                          SHA256

                                          0412c896d86f09895323c01984fde41201ce1c418b297ac4f2947315571babb1

                                          SHA512

                                          ce30df8a418a35746c46354183787c2656a9f6a648530f084364d4a0d91fc92c9ca97ad737fe487fb195a1bc359c0a24bab09e78458cc64995129b599b3b5960

                                        • memory/680-217-0x0000000000D60000-0x0000000000D72000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/908-232-0x0000000001100000-0x00000000015F4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1376-247-0x0000000000720000-0x0000000000732000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1524-186-0x0000000000BA0000-0x0000000001094000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1524-187-0x0000000000520000-0x0000000000532000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1872-306-0x00000000010D0000-0x00000000015C4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1936-202-0x0000000000D70000-0x0000000001264000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2556-262-0x0000000000150000-0x0000000000644000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2600-9-0x00000000025B0000-0x00000000025BA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/2600-7-0x00000000005F0000-0x0000000000606000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/2600-12-0x00000000026D0000-0x00000000026DE000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/2600-11-0x00000000026C0000-0x00000000026CA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/2600-10-0x00000000025C0000-0x00000000025D2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2600-1-0x0000000000BD0000-0x00000000010C4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2600-13-0x00000000026E0000-0x00000000026EE000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/2600-16-0x0000000002710000-0x000000000271C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2600-14-0x00000000026F0000-0x00000000026F8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2600-8-0x0000000000BC0000-0x0000000000BD0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2600-0-0x000007FEF53E3000-0x000007FEF53E4000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2600-2-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/2600-131-0x000007FEF53E0000-0x000007FEF5DCC000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/2600-5-0x00000000002D0000-0x00000000002D8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2600-3-0x000000001B440000-0x000000001B56E000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/2600-6-0x00000000005E0000-0x00000000005F0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2600-15-0x0000000002700000-0x0000000002708000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2600-4-0x00000000002B0000-0x00000000002CC000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/2700-291-0x0000000000AF0000-0x0000000000FE4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2900-123-0x000000001B7D0000-0x000000001BAB2000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/2900-130-0x0000000001E80000-0x0000000001E88000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/3024-172-0x00000000024D0000-0x00000000024E2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3024-171-0x00000000000D0000-0x00000000005C4000-memory.dmp

                                          Filesize

                                          5.0MB