Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 03:43

General

  • Target

    89531130e4053529f10085cfd35f7a776adab6696f0b8b4797afa2a53f6ed351N.exe

  • Size

    4.9MB

  • MD5

    45974b762310d71adf461efb209aba70

  • SHA1

    642d3052b7e6c3da970a6f10b2355f363a4c605e

  • SHA256

    89531130e4053529f10085cfd35f7a776adab6696f0b8b4797afa2a53f6ed351

  • SHA512

    323ae3b46331e3e0af898dc8942af1ef3eafa3cd0aebee3c9472ef4905ac32b5703c735033e835716243ea47ccff7cdd209c1a2602c30ab7d58acccb51a61752

  • SSDEEP

    49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 27 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 18 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 27 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\89531130e4053529f10085cfd35f7a776adab6696f0b8b4797afa2a53f6ed351N.exe
    "C:\Users\Admin\AppData\Local\Temp\89531130e4053529f10085cfd35f7a776adab6696f0b8b4797afa2a53f6ed351N.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3044
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2328
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2276
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2452
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sY4onMG4d2.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2224
        • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe
          "C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1808
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\78799f36-8063-496c-aaba-188f40f02940.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2616
            • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe
              "C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2736
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d34e143d-e2ea-41fa-adde-7090c7f91516.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1708
                • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe
                  "C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:1572
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\221b7845-f659-409a-b6ea-1b0c840f5cb5.vbs"
                    8⤵
                      PID:752
                      • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe
                        "C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe"
                        9⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:3028
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d8f5c8a8-334a-4e73-be1a-021652e1d640.vbs"
                          10⤵
                            PID:2008
                            • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe
                              "C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe"
                              11⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:984
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\40fb8fee-0441-4487-9000-d672438825db.vbs"
                                12⤵
                                  PID:2540
                                  • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe
                                    "C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe"
                                    13⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:1144
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a4175d96-3037-441d-b753-9ac6a1f96393.vbs"
                                      14⤵
                                        PID:2836
                                        • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe
                                          "C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe"
                                          15⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:2416
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6fda6940-f034-422f-901e-4c4c14c8c3d5.vbs"
                                            16⤵
                                              PID:2160
                                              • C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe
                                                "C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe"
                                                17⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:324
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0b70d636-58bf-4f0b-91b1-3fc1cda0d012.vbs"
                                                  18⤵
                                                    PID:2012
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\37aafd2d-979d-457c-837b-9f57c5f43529.vbs"
                                                    18⤵
                                                      PID:2076
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30d44811-4521-4e6b-9974-474698b2cb4f.vbs"
                                                  16⤵
                                                    PID:3032
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\582cba3b-dabf-43ad-86ef-dd243425bca1.vbs"
                                                14⤵
                                                  PID:2108
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c894c378-3103-44ac-95e6-c8f4b29be2ec.vbs"
                                              12⤵
                                                PID:2904
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5b2d2859-b16a-4191-b466-40144a8ccc8d.vbs"
                                            10⤵
                                              PID:2552
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6fcbf8fe-92e1-483b-9cc1-522bc3adec2c.vbs"
                                          8⤵
                                            PID:2504
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ddc7b8e-4be5-4fec-938e-187d8454ebfe.vbs"
                                        6⤵
                                          PID:1036
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16a4d76a-ee31-45fb-84fe-b13592a49d63.vbs"
                                      4⤵
                                        PID:2140
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\OSPPSVC.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2580
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\OSPPSVC.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1720
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\OSPPSVC.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2552
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2968
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2392
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsm.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2708
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\Idle.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1080
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2348
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1416
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\taskhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2104
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\taskhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:624
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\taskhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1188
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\security\ApplicationId\PolicyManagement\csrss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2416
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\security\ApplicationId\PolicyManagement\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1480
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\security\ApplicationId\PolicyManagement\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1268
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\explorer.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2272
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\explorer.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1712
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\explorer.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1016
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\taskhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3020
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:836
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\taskhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1528
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\taskhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:876
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\taskhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1756
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\taskhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1780
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2264
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2884
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1940
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Documents\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3040
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Documents\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2492
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Documents\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2828

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\0b70d636-58bf-4f0b-91b1-3fc1cda0d012.vbs

                                  Filesize

                                  749B

                                  MD5

                                  9be0a50de344a2f9358d2817d926884f

                                  SHA1

                                  4fbe730b1c1a38e437079e247b66b7c0d80c29df

                                  SHA256

                                  9faa2f7c411c2815dacf8ba133db61bcd4ae98729f6c3d0099403e17dd2211d4

                                  SHA512

                                  cb66a8a1f7381c9fac21f4afed96a25d87bc43c7c6fa7a6cb730f8e8a72d32555ed5f71207e79394238708c9b3add8da39080e04c096f5216d76295b0585eeec

                                • C:\Users\Admin\AppData\Local\Temp\16a4d76a-ee31-45fb-84fe-b13592a49d63.vbs

                                  Filesize

                                  526B

                                  MD5

                                  648d40582d99a303d6d8aa7622fb1bda

                                  SHA1

                                  851123ef330914c8a254843468920b2d0c411375

                                  SHA256

                                  38ca6cc5d90a8e7361175d06ebfa0b4a51396c0de4ebca562dbad15f94407af1

                                  SHA512

                                  8ee6712a5525edfc83e3533ab1041c4315e9091280c15758f239850b58e004f45b352bd1fefbf3a89802753b5866dda4077c2a7b12e0da3f86798935921bf67b

                                • C:\Users\Admin\AppData\Local\Temp\221b7845-f659-409a-b6ea-1b0c840f5cb5.vbs

                                  Filesize

                                  750B

                                  MD5

                                  20482d22818fa345240ff03bd05e64ef

                                  SHA1

                                  aa4c5ee55e91800d0cba2317e4ef26da0309bb24

                                  SHA256

                                  e70a708e59f1a168d24a0e941c9aeda372961b0b962be9e72f3c1233bd3111b9

                                  SHA512

                                  81d97848317300addfe7be1e817555a8787f336b173897c3697ff47328d0a0820a4343d9303bb818d5184a5e817ff2716db9e0967b0074e2f7a12caba2501bc2

                                • C:\Users\Admin\AppData\Local\Temp\40fb8fee-0441-4487-9000-d672438825db.vbs

                                  Filesize

                                  749B

                                  MD5

                                  c4d50e7dc3572d47f39e5fc47aa5fb06

                                  SHA1

                                  241b3128c57f11a51a995b4e63f4036bc2fef37f

                                  SHA256

                                  cc4205548b3f3e3313c8d3b42542bbb45a5e556d3a09beb96ee911d976e95fbf

                                  SHA512

                                  1a08f0cba9f9485fa12d5486eeee450b7b70a1b49837a00cf217562904a240e635bc58825febf5cea00ab66090554393a25a9e50db1eb8e2bd79713217540de1

                                • C:\Users\Admin\AppData\Local\Temp\6fda6940-f034-422f-901e-4c4c14c8c3d5.vbs

                                  Filesize

                                  750B

                                  MD5

                                  1de90c52979b087cdb1b7bd6004149c2

                                  SHA1

                                  2bb30facc6ffc2e2b7bb4bbe0bd8b8962226b477

                                  SHA256

                                  c9fb1eb1d73f4c7a0d43ff0ab6f0b5ccddf7d778bbc503a81713a5bba878dd83

                                  SHA512

                                  b3961f6bf9f52aac7aa3ecb9b20e19830c950a17184f61d4b09f31aab53d052aa1e1b6fc12f3bbb376bc8414845f44d63d23ad54fd4bb557da4431333c3318f6

                                • C:\Users\Admin\AppData\Local\Temp\78799f36-8063-496c-aaba-188f40f02940.vbs

                                  Filesize

                                  750B

                                  MD5

                                  17cf08639c9b7c82df2c0a71e9944371

                                  SHA1

                                  2e9863311c21aa179d084ae4a4950327d917c4bb

                                  SHA256

                                  ddad0bd354ebcea19c8290c5426d477be5e2b276ded9f21a990056906dcc4ebe

                                  SHA512

                                  201a5a26a58c3b4a17ddd1e24b5d6495a0ea3364245a7cffcea24d2795b87bdc6c4571079d9a26ff361f2c8c0de8d6dfc00217f0cfd7ec56ff828b875e736ac8

                                • C:\Users\Admin\AppData\Local\Temp\a4175d96-3037-441d-b753-9ac6a1f96393.vbs

                                  Filesize

                                  750B

                                  MD5

                                  f8cc6eda470a8d677d1b6c0d4b1a4881

                                  SHA1

                                  11c747d597be76d00822158d962326f16a774e77

                                  SHA256

                                  b83d06a1830090808b3cc556a421bbbf3ff5933654e407dd7c9205a63f8f09c5

                                  SHA512

                                  70cb5021b1f6d80b4c083d9099f465e5ee459f07b7ff0409344b4c6e96aa851fb8d29c66f1f575e7cac17a097ce91dc50aa7c0c5703f479f4f2dcc33387667d0

                                • C:\Users\Admin\AppData\Local\Temp\d34e143d-e2ea-41fa-adde-7090c7f91516.vbs

                                  Filesize

                                  750B

                                  MD5

                                  be344f2fd71b17b260124ede9ea9c70b

                                  SHA1

                                  fc44bf7326d4457cfa9141af87a8046873622d15

                                  SHA256

                                  70becb05f10a545e33c848c4361b41c02cc26ad8d8eeb585770245bdb54b7955

                                  SHA512

                                  ca45010e6c471268c04049bc36370f3a1e9e15f6dcb5550b580c1c601c35b018fa374a4bb09a9b7948465eaf6a5b2c68900a41cb95c7ecb2fab8f232c0feb597

                                • C:\Users\Admin\AppData\Local\Temp\d8f5c8a8-334a-4e73-be1a-021652e1d640.vbs

                                  Filesize

                                  750B

                                  MD5

                                  c33a9291b2f0288baf9d05de96a05df3

                                  SHA1

                                  6273a84fe0df966b383b0ba8754bef40126f9261

                                  SHA256

                                  a05958521f1d825152047a4fd28d381ff4f17d92f83eeb4c0c4f4c876e50a4b0

                                  SHA512

                                  efbee824ac3903ee6db83ac5fa6dc1d13f30795da9486312fb60bd14b1fbc8d00f7724339bb39f2bb418b0027f7fcf56092d2da90d0121de2f3f563dcb28e925

                                • C:\Users\Admin\AppData\Local\Temp\sY4onMG4d2.bat

                                  Filesize

                                  239B

                                  MD5

                                  f639b3b1ae9db6a894aa4d701a6577d2

                                  SHA1

                                  edf6ef6231492e807dffb6466f9844e5b4c829de

                                  SHA256

                                  a516240b8924f33c6dc05f033f41e547f6c16fbf1dcb1a37040560b85ed38c36

                                  SHA512

                                  78cd359ac00c00edfe817d36aa4f6c6a469f517d70db5504ca83ddff895759b3f8104bb9b95f3d1221c6234a2a0a3d453b8029ed2a8e4f55157ecf1d0d983b55

                                • C:\Users\Admin\AppData\Local\Temp\tmp585D.tmp.exe

                                  Filesize

                                  75KB

                                  MD5

                                  e0a68b98992c1699876f818a22b5b907

                                  SHA1

                                  d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                  SHA256

                                  2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                  SHA512

                                  856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HY0LC71VT65SOJM5205D.temp

                                  Filesize

                                  7KB

                                  MD5

                                  7caa92f4568e751d513ff18b63c3cc46

                                  SHA1

                                  48b5ca98b798cd87e224037d5eb5b2dc9ea4cffd

                                  SHA256

                                  540f5cc966a461df9912f028ed85b8473c1b6da786ac6110e2a12cbd78c35670

                                  SHA512

                                  ae175c79c35391219b9de5a361bb4d7c31eb81996fa8ca730292999e9d0d4d308acd74729ef208b1ca71efb354e5df7886c4d4380639ebca1b5d6b668513dab1

                                • C:\Windows\security\ApplicationId\PolicyManagement\csrss.exe

                                  Filesize

                                  4.9MB

                                  MD5

                                  45974b762310d71adf461efb209aba70

                                  SHA1

                                  642d3052b7e6c3da970a6f10b2355f363a4c605e

                                  SHA256

                                  89531130e4053529f10085cfd35f7a776adab6696f0b8b4797afa2a53f6ed351

                                  SHA512

                                  323ae3b46331e3e0af898dc8942af1ef3eafa3cd0aebee3c9472ef4905ac32b5703c735033e835716243ea47ccff7cdd209c1a2602c30ab7d58acccb51a61752

                                • memory/1144-254-0x0000000000210000-0x0000000000704000-memory.dmp

                                  Filesize

                                  5.0MB

                                • memory/1496-129-0x000000001B490000-0x000000001B772000-memory.dmp

                                  Filesize

                                  2.9MB

                                • memory/1496-130-0x0000000002810000-0x0000000002818000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/1572-210-0x0000000000690000-0x00000000006A2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1808-182-0x0000000001130000-0x0000000001624000-memory.dmp

                                  Filesize

                                  5.0MB

                                • memory/2416-269-0x0000000001250000-0x0000000001744000-memory.dmp

                                  Filesize

                                  5.0MB

                                • memory/3028-225-0x0000000001310000-0x0000000001804000-memory.dmp

                                  Filesize

                                  5.0MB

                                • memory/3044-0-0x000007FEF5F13000-0x000007FEF5F14000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3044-6-0x0000000000BF0000-0x0000000000C00000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3044-154-0x000007FEF5F10000-0x000007FEF68FC000-memory.dmp

                                  Filesize

                                  9.9MB

                                • memory/3044-12-0x000000001AB70000-0x000000001AB7E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/3044-10-0x0000000000DD0000-0x0000000000DE2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3044-9-0x0000000000DC0000-0x0000000000DCA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3044-8-0x0000000000DB0000-0x0000000000DC0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3044-7-0x0000000000D90000-0x0000000000DA6000-memory.dmp

                                  Filesize

                                  88KB

                                • memory/3044-16-0x000000001AF80000-0x000000001AF8C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3044-11-0x0000000000DE0000-0x0000000000DEA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3044-15-0x000000001AF70000-0x000000001AF78000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3044-5-0x0000000000BE0000-0x0000000000BE8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3044-4-0x0000000000BC0000-0x0000000000BDC000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/3044-14-0x000000001AF60000-0x000000001AF68000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3044-3-0x000000001B420000-0x000000001B54E000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3044-13-0x000000001AF50000-0x000000001AF5E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/3044-2-0x000007FEF5F10000-0x000007FEF68FC000-memory.dmp

                                  Filesize

                                  9.9MB

                                • memory/3044-1-0x0000000001270000-0x0000000001764000-memory.dmp

                                  Filesize

                                  5.0MB