Analysis

  • max time kernel
    119s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2024 01:18

General

  • Target

    00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe

  • Size

    4.9MB

  • MD5

    07745c15749e227743b3a3c33f615ec0

  • SHA1

    b2c4d5a541e26725a9d04c0b538f253834b1770c

  • SHA256

    00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fd

  • SHA512

    34d71d6919df3b932e44dd8bea60704973519982bb3f1b57d7edcbf2bf52824213e10b2b6238b9d40ea81295ef35dbb2050e908916c23fffb90852303dcc1c0f

  • SSDEEP

    49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 33 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 10 IoCs
  • Checks whether UAC is enabled 1 TTPs 22 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe
    "C:\Users\Admin\AppData\Local\Temp\00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1444
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2504
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2336
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:820
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\w1O57cI28R.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2364
        • C:\Program Files (x86)\Microsoft Office\csrss.exe
          "C:\Program Files (x86)\Microsoft Office\csrss.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1528
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7a38ec3a-2e0e-45b8-a131-db5056389f29.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Program Files (x86)\Microsoft Office\csrss.exe
              "C:\Program Files (x86)\Microsoft Office\csrss.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2520
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\267c93f9-1b91-49f6-a315-cf1ef47b4603.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1684
                • C:\Program Files (x86)\Microsoft Office\csrss.exe
                  "C:\Program Files (x86)\Microsoft Office\csrss.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2396
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\51c79fe1-ee59-483c-9500-359e9b8ef81a.vbs"
                    8⤵
                      PID:1116
                      • C:\Program Files (x86)\Microsoft Office\csrss.exe
                        "C:\Program Files (x86)\Microsoft Office\csrss.exe"
                        9⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:1248
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c5364914-c224-4f94-8f71-956310fa4447.vbs"
                          10⤵
                            PID:3060
                            • C:\Program Files (x86)\Microsoft Office\csrss.exe
                              "C:\Program Files (x86)\Microsoft Office\csrss.exe"
                              11⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:1608
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6267f37f-1d2a-41c0-a2a2-dae572c7a538.vbs"
                                12⤵
                                  PID:1560
                                  • C:\Program Files (x86)\Microsoft Office\csrss.exe
                                    "C:\Program Files (x86)\Microsoft Office\csrss.exe"
                                    13⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:948
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5c4966cc-8112-4ef7-9aae-b125eb7170f2.vbs"
                                      14⤵
                                        PID:2984
                                        • C:\Program Files (x86)\Microsoft Office\csrss.exe
                                          "C:\Program Files (x86)\Microsoft Office\csrss.exe"
                                          15⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:2212
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e266c614-e241-40d0-b0e8-5e059f1c02a5.vbs"
                                            16⤵
                                              PID:2004
                                              • C:\Program Files (x86)\Microsoft Office\csrss.exe
                                                "C:\Program Files (x86)\Microsoft Office\csrss.exe"
                                                17⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:1500
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\49bdbd96-9f1c-4df6-b420-a253e4d91642.vbs"
                                                  18⤵
                                                    PID:3004
                                                    • C:\Program Files (x86)\Microsoft Office\csrss.exe
                                                      "C:\Program Files (x86)\Microsoft Office\csrss.exe"
                                                      19⤵
                                                      • UAC bypass
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:2960
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6cec885b-1ad3-4e20-a6a8-c80db6e84ac3.vbs"
                                                        20⤵
                                                          PID:3060
                                                          • C:\Program Files (x86)\Microsoft Office\csrss.exe
                                                            "C:\Program Files (x86)\Microsoft Office\csrss.exe"
                                                            21⤵
                                                            • UAC bypass
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • System policy modification
                                                            PID:2620
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\01051c52-15f2-434a-bf1c-c9145e9e2798.vbs"
                                                              22⤵
                                                                PID:2868
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\353e0916-8282-481e-90b3-2651cf91335c.vbs"
                                                                22⤵
                                                                  PID:3020
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b1115642-4179-41f3-aad4-18db38a9642c.vbs"
                                                              20⤵
                                                                PID:2012
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d8e11e66-e238-43ae-8d21-aeef9bef3f42.vbs"
                                                            18⤵
                                                              PID:2792
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cdf3ff43-fd5a-4581-bcfc-f78999b0c2f1.vbs"
                                                          16⤵
                                                            PID:2896
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fcbccd54-2f8a-4153-b085-e668b77a0fba.vbs"
                                                        14⤵
                                                          PID:2924
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b4b2bf30-bbb2-44f9-8233-f6075c6fc3a9.vbs"
                                                      12⤵
                                                        PID:2132
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dd26f910-26c7-41fe-b579-88715e67d558.vbs"
                                                    10⤵
                                                      PID:2712
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2953e1fa-8b09-46a1-b571-ce8ccc51f769.vbs"
                                                  8⤵
                                                    PID:2876
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6582e92d-5e51-4fd6-9979-9f2cddbf6542.vbs"
                                                6⤵
                                                  PID:1984
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c7de67e6-9155-4fb6-8e78-a1e2553a2a55.vbs"
                                              4⤵
                                                PID:1060
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Documents\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2788
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Documents\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2720
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Documents\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2924
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN0" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2844
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2880
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN0" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2748
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Windows\AppPatch\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2820
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\AppPatch\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2584
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\AppPatch\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2640
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Pictures\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:348
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Pictures\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2580
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Pictures\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1980
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Office\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1212
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2660
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:840
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN0" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\CrashReports\00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1280
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN0" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\CrashReports\00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fdN.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2104
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2876
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2888
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2868
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\Panther\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3004
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Panther\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3056
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Windows\Panther\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3060
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Downloads\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1116
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:376
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Downloads\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1076
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:920
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1928
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2956
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2156
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2164
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2140
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Windows\RemotePackages\RemoteDesktops\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2192
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2032
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\RemotePackages\RemoteDesktops\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1996

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files (x86)\Microsoft Office\csrss.exe

                                          Filesize

                                          4.9MB

                                          MD5

                                          07745c15749e227743b3a3c33f615ec0

                                          SHA1

                                          b2c4d5a541e26725a9d04c0b538f253834b1770c

                                          SHA256

                                          00e3864ad7925c7c7e234e0e5e4ca8a7ab1cf9dd3ba2ca88d8d86c225bd376fd

                                          SHA512

                                          34d71d6919df3b932e44dd8bea60704973519982bb3f1b57d7edcbf2bf52824213e10b2b6238b9d40ea81295ef35dbb2050e908916c23fffb90852303dcc1c0f

                                        • C:\Users\Admin\AppData\Local\Temp\01051c52-15f2-434a-bf1c-c9145e9e2798.vbs

                                          Filesize

                                          725B

                                          MD5

                                          37b087c0ce4d902528486074efd2d895

                                          SHA1

                                          1f977f8d311302deab439f7de6875f4c417a9604

                                          SHA256

                                          7be0a9f86a63631c5a16fe1f2e0c7c55fd6f4fd8540e5ee13b3593a16d319e67

                                          SHA512

                                          fe7d27659582f2b377d799426a45a40e73e75f03b1956aba0bf11e47c348823a3a8373d81ecf68fb93823a816b535012082261098b680370ef85e8bd30092685

                                        • C:\Users\Admin\AppData\Local\Temp\267c93f9-1b91-49f6-a315-cf1ef47b4603.vbs

                                          Filesize

                                          725B

                                          MD5

                                          c6f6b8b1c9bb6916245247cc39acd5f9

                                          SHA1

                                          da38e09b063f25c535ae4410bc14d5495714f370

                                          SHA256

                                          8446e99f5690aacb8d1a930815c870337f43cda06c6d136a904f2e1aca1807ee

                                          SHA512

                                          795c2ded68a34dc2ff9f16fa55bebaaf8d7cea66fc0053b74301e8248ae50257791de1d9e618193b9d62bdff60c9f45aec1f7791483ccd286cfe7f940e819f4c

                                        • C:\Users\Admin\AppData\Local\Temp\49bdbd96-9f1c-4df6-b420-a253e4d91642.vbs

                                          Filesize

                                          725B

                                          MD5

                                          552bf6995b9e16ecf9cc55e98849f956

                                          SHA1

                                          8101163096da9ecc14e1f56697d6f7cec9d590c6

                                          SHA256

                                          40a7ef373f22a5c386036312cbbeaed8bf4e06d4c6a18f38498e4ad000a89b87

                                          SHA512

                                          1ec956110b3f9846e1a7313f943276b34289f23ba62975009d9b4e555739601dd3d82b3c8a643c3f2cb341bba44cbc1ba09ce158f96cdc11ab79d754be04474b

                                        • C:\Users\Admin\AppData\Local\Temp\51c79fe1-ee59-483c-9500-359e9b8ef81a.vbs

                                          Filesize

                                          725B

                                          MD5

                                          0d2ba2f2753ebddf16e2df0c1c712ff9

                                          SHA1

                                          ba4d18ce5f092f5750cedf65061091aabb344a6d

                                          SHA256

                                          2553e22678653c89d719ac258ce61f71c38daa6230bd907bbc1a8a598d1f8701

                                          SHA512

                                          d26cbf5e82ed91909fe7a50302a2d582f8cfd0ddbfcd4ca18ac97f646d340ea5f794165b62e744314b13eb3fbfd1a0b28f55a3fb888f8d0fb87e05cece8188be

                                        • C:\Users\Admin\AppData\Local\Temp\5c4966cc-8112-4ef7-9aae-b125eb7170f2.vbs

                                          Filesize

                                          724B

                                          MD5

                                          f6e2ee1538808ad906cf8fed73e4c089

                                          SHA1

                                          fc504c092aff1326b45414af6226c5ee7f8434c7

                                          SHA256

                                          a670a52188a136265e61b2334d6bad8826cc6fecca018f26c1a84800a323e3db

                                          SHA512

                                          13c1ae150d203ccb5e9bf99de5d064ff2638625ac0a038dd6b3c3ad8c08b1812a85c67255e196f6a6677add8aad106bd325a7b58a71e39b906e2d1320365379b

                                        • C:\Users\Admin\AppData\Local\Temp\6267f37f-1d2a-41c0-a2a2-dae572c7a538.vbs

                                          Filesize

                                          725B

                                          MD5

                                          ee1820a61d40dd6a28f62ffdc6254e2e

                                          SHA1

                                          89fc683914987d4c206f69381024dd9255a1bfc8

                                          SHA256

                                          f529f6e6893f0c9070323ce6c13ade4066bec303b164f95521f9bf292014d1d4

                                          SHA512

                                          b88e2247dd73dbe6dc3c629d3762e1ecec89b223931452c1863b7516e254a61bacd84c3cdef4df7a8325e1089aa8a56d82716426cf48d4011b3b2414184ff594

                                        • C:\Users\Admin\AppData\Local\Temp\6cec885b-1ad3-4e20-a6a8-c80db6e84ac3.vbs

                                          Filesize

                                          725B

                                          MD5

                                          4eb60712515e56d856b8c8d74c1bb74c

                                          SHA1

                                          eeb8306e2fc06c8c3f45f8c860ff57529c004ae7

                                          SHA256

                                          dd51ad300896b2cd192b91670bd624c94a1f7c8445153f35a171391fbfc39281

                                          SHA512

                                          67fbc50c99252ce38bfe17383990dfbfda0214eeea4f950d5c6febf44dc3daf2b43c4d6f741585d022d0b6b4bddedaa644861dd062f9ec6350b6198e3871b778

                                        • C:\Users\Admin\AppData\Local\Temp\7a38ec3a-2e0e-45b8-a131-db5056389f29.vbs

                                          Filesize

                                          725B

                                          MD5

                                          950df6f8c6184c382acd1863871a5426

                                          SHA1

                                          4af6aef1a4c129ea28536f9a2def09be261c9843

                                          SHA256

                                          ec340cdfd0dc6c7d99f0ebc0931749749274fce7a2e4d52d21c619a97aaae8e5

                                          SHA512

                                          7af993375fbcc2ec7d160904f59746ed7389e137c074481878c505d7bbe6297d8ae5b5b7b4db531f972d9d2f1cb5fb564fddd7229d3958b193f1a4b27c9d28e8

                                        • C:\Users\Admin\AppData\Local\Temp\c5364914-c224-4f94-8f71-956310fa4447.vbs

                                          Filesize

                                          725B

                                          MD5

                                          daf7ee1e18a560cee56d28f9d2095e6e

                                          SHA1

                                          066bb9f1643d0d91559e2a2eb528891221ec898e

                                          SHA256

                                          298541cedaa84c38f5bda654ebd06c5eac6575f90a8d262a0c2bc2d1d4e4ff1f

                                          SHA512

                                          bf57cc78cc1e8a5996a609d12eaeaea557b63419a08bb93eda7416439e6e9340eeb5b35d652f0b171ccf2ce069ba1067d75d438549fd6b9bdaa607ab23221499

                                        • C:\Users\Admin\AppData\Local\Temp\c7de67e6-9155-4fb6-8e78-a1e2553a2a55.vbs

                                          Filesize

                                          501B

                                          MD5

                                          e3a3365dacc81bfdf863905e1c091421

                                          SHA1

                                          54d998ce92b297a0556d79088c9c4b48dcd19838

                                          SHA256

                                          5432d89be693b0404f28527b8b923c571d880fb5bea07fa87274babf345877ea

                                          SHA512

                                          6031e3250847fc9aafdb7e1a01bf1df408f3b3f659f824386812f74f5829046c171b8b1e5a6f4fd21641eecb46c1eb004c60c8c0cc83978a989776885784e783

                                        • C:\Users\Admin\AppData\Local\Temp\e266c614-e241-40d0-b0e8-5e059f1c02a5.vbs

                                          Filesize

                                          725B

                                          MD5

                                          57a9e6e6fb516b33886f13ff54bac9f1

                                          SHA1

                                          17bfb440568182c3f14ac935d527c03c311b4e42

                                          SHA256

                                          7211cc580559a6bfac1bcfaff43e843753642912342ffd35dc6f3258ec93d55d

                                          SHA512

                                          58618486902e202f5b77a0f26f8593990e419e39833c442e464ed3efbba87d6fba2d13bdc98f22d87cf434a736709b844efa27a7666eca55b77f13bf5310bd46

                                        • C:\Users\Admin\AppData\Local\Temp\tmpF029.tmp.exe

                                          Filesize

                                          75KB

                                          MD5

                                          e0a68b98992c1699876f818a22b5b907

                                          SHA1

                                          d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                          SHA256

                                          2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                          SHA512

                                          856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                        • C:\Users\Admin\AppData\Local\Temp\w1O57cI28R.bat

                                          Filesize

                                          214B

                                          MD5

                                          371b762e9cbbf582843cfbbcdfa0ffee

                                          SHA1

                                          67b9f986805f1667974396f2fd9cb5ececbd2c69

                                          SHA256

                                          d473cbe38ee642e5198adc69eab7b7e5568b89c9060af4da9c8789c0279db6d2

                                          SHA512

                                          e082a1d124332dda93878be3a65b8302e80a02c649be3b9fa3cc2d1d720ed2cee6c18683625e75e68b24c60119660c9a368f4baccf442126f4961aa03904bf8c

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          6ba4f117eeb9a4da81c78b21cf0a2267

                                          SHA1

                                          38011e5c08313d60586258c63006c6d9ac3da040

                                          SHA256

                                          0b4a814c88d4ab0bdd2efa447d92387c28163cb6da741a355f83933042a7cf5d

                                          SHA512

                                          dd7907d4f6b6219fad2d573590f3b5c688ed1b41a218c8d78fef6d7afe1266ba25fce75832505a395e8c965a09fae6e3c9dc717d47f02f86c859cfe85a3d9df8

                                        • C:\Windows\Panther\RCXC0E8.tmp

                                          Filesize

                                          4.9MB

                                          MD5

                                          1f2d0864d97df8cee8fa8219ef6aa235

                                          SHA1

                                          0b3b6e407a3021f6c2c802f9613beabfe73f0a6a

                                          SHA256

                                          18c705fb930a02bf5c7d2ca11d8ed4b59a21d2bf4f060b2e94c034ffd30c32f2

                                          SHA512

                                          21d850d5ed9e42d81887f4f15c571cafc46c2b09b600a93b17dadd1bceb49c442b93eea6ed217b7db1fa5314fd17729111da5f6da334c488746a396cd61049f6

                                        • memory/1500-295-0x0000000000380000-0x0000000000874000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1528-195-0x0000000000830000-0x0000000000842000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1528-194-0x00000000008D0000-0x0000000000DC4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1608-148-0x0000000002990000-0x0000000002998000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1688-146-0x000000001B510000-0x000000001B7F2000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/2212-280-0x00000000003D0000-0x00000000008C4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2300-4-0x0000000000420000-0x000000000043C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/2300-6-0x00000000005E0000-0x00000000005F0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2300-0-0x000007FEF63B3000-0x000007FEF63B4000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2300-131-0x000007FEF63B0000-0x000007FEF6D9C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/2300-12-0x0000000000DD0000-0x0000000000DDE000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/2300-11-0x0000000000DC0000-0x0000000000DCA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/2300-10-0x0000000000DB0000-0x0000000000DC2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2300-1-0x0000000000FB0000-0x00000000014A4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2300-9-0x0000000000DA0000-0x0000000000DAA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/2300-8-0x0000000000C30000-0x0000000000C40000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2300-7-0x0000000000C10000-0x0000000000C26000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/2300-13-0x0000000000DE0000-0x0000000000DEE000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/2300-5-0x00000000004C0000-0x00000000004C8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2300-14-0x0000000000DF0000-0x0000000000DF8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2300-15-0x0000000000E80000-0x0000000000E88000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2300-16-0x0000000000E90000-0x0000000000E9C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2300-3-0x000000001B390000-0x000000001B4BE000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/2300-2-0x000007FEF63B0000-0x000007FEF6D9C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/2520-209-0x0000000000D70000-0x0000000001264000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2620-325-0x0000000000C30000-0x0000000001124000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2960-310-0x00000000008A0000-0x0000000000D94000-memory.dmp

                                          Filesize

                                          5.0MB