Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2024 19:53

General

  • Target

    0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe

  • Size

    1.5MB

  • MD5

    0df291ae9e609cac23830f6de938b7cb

  • SHA1

    c06389fb7b9f176c118ec7e95df56344b9e9a61b

  • SHA256

    0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db

  • SHA512

    d9918ba91ac67c3bb3e795e22c8f3ae67226ca119217d54a41724d9f0622765f99c609af192e78343bb1921c919b81322a58f449061b1167dc85d3c22088adea

  • SSDEEP

    24576:9bfESdvMj6hoGDAQsJ+N6XcHQWq3QY2SrXQLdok0OjYS4mej+T1kJCv:5Ei6GDAQORcwW5/oBjme81

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 11 IoCs
  • Process spawned unexpected child process 44 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 44 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe
    "C:\Users\Admin\AppData\Local\Temp\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4352
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\smss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\PrintHood\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4332
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4404
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:916
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\ssh\OfficeClickToRun.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080
    • C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe
      "C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\92d2efd1-ffed-49e2-aab6-13feb5483fce.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe
          C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4552
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fce564ce-24fc-488e-a2ed-3a22de3ff8da.vbs"
        3⤵
          PID:4820
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "DoLHsmss" /sc MINUTE /mo 6 /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4424
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "ljwAsmss" /sc ONLOGON /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2020
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "VDRNsmss" /sc ONSTART /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1476
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "smss" /sc MINUTE /mo 5 /tr "'C:\Documents and Settings\smss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4972
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "zMQddllhost" /sc MINUTE /mo 14 /tr "'C:\Users\Default\PrintHood\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3164
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "OmXYdllhost" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:184
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "tdhCdllhost" /sc ONSTART /tr "'C:\Users\Default\PrintHood\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3940
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhost" /sc MINUTE /mo 11 /tr "'C:\Users\Default\PrintHood\dllhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2972
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "ERD7OfficeClickToRun" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4444
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "w20ROfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2320
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "bzVSOfficeClickToRun" /sc ONSTART /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1028
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "OfficeClickToRun" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2216
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "6NKsRegistry" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1428
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wlzoRegistry" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2096
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "9glIRegistry" /sc ONSTART /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4680
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Registry" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\Registry.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4828
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Y7Nkspoolsv" /sc MINUTE /mo 14 /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2828
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "kWhTspoolsv" /sc ONLOGON /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:5060
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "VkpFspoolsv" /sc ONSTART /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4388
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "spoolsv" /sc MINUTE /mo 9 /tr "'C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2700
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "RwkQ0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db" /sc MINUTE /mo 11 /tr "'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:5064
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wJTr0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4820
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Lhuu0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db" /sc ONSTART /tr "'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3760
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db" /sc MINUTE /mo 11 /tr "'C:\Users\Public\AccountPictures\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4352
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SnG7Idle" /sc MINUTE /mo 12 /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3840
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "cylxIdle" /sc ONLOGON /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3924
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "zE2rIdle" /sc ONSTART /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4332
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Idle" /sc MINUTE /mo 12 /tr "'C:\Documents and Settings\Idle.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4884
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "7gkFdwm" /sc MINUTE /mo 12 /tr "'C:\Windows\it-IT\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4660
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "pMyMdwm" /sc ONLOGON /tr "'C:\Windows\it-IT\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:372
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "TK3Vdwm" /sc ONSTART /tr "'C:\Windows\it-IT\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4696
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc MINUTE /mo 7 /tr "'C:\Windows\it-IT\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4868
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "T0qWexplorer" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1456
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "AWhjexplorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4976
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "bqXbexplorer" /sc ONSTART /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:868
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorer" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3548
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "26qhTextInputHost" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:5012
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "QNhLTextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:4600
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "HNbiTextInputHost" /sc ONSTART /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3928
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "TextInputHost" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\TextInputHost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2520
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "TDwAOfficeClickToRun" /sc MINUTE /mo 7 /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1596
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "9J2BOfficeClickToRun" /sc ONLOGON /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3956
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "1tYdOfficeClickToRun" /sc ONSTART /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3644
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "OfficeClickToRun" /sc MINUTE /mo 8 /tr "'C:\ProgramData\ssh\OfficeClickToRun.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2932

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-1045960512-3948844814-3059691613-1000\spoolsv.exe

      Filesize

      1.5MB

      MD5

      0df291ae9e609cac23830f6de938b7cb

      SHA1

      c06389fb7b9f176c118ec7e95df56344b9e9a61b

      SHA256

      0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db

      SHA512

      d9918ba91ac67c3bb3e795e22c8f3ae67226ca119217d54a41724d9f0622765f99c609af192e78343bb1921c919b81322a58f449061b1167dc85d3c22088adea

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\0fbb8a353ed94e2a696c2fb72a9d5d1bcc24210bb8537a38fdf67cd60817a2db.exe.log

      Filesize

      1KB

      MD5

      7800fca2323a4130444c572374a030f4

      SHA1

      40c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa

      SHA256

      29f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e

      SHA512

      c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      d28a889fd956d5cb3accfbaf1143eb6f

      SHA1

      157ba54b365341f8ff06707d996b3635da8446f7

      SHA256

      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

      SHA512

      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      6d3e9c29fe44e90aae6ed30ccf799ca8

      SHA1

      c7974ef72264bbdf13a2793ccf1aed11bc565dce

      SHA256

      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

      SHA512

      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      cadef9abd087803c630df65264a6c81c

      SHA1

      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

      SHA256

      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

      SHA512

      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      3a6bad9528f8e23fb5c77fbd81fa28e8

      SHA1

      f127317c3bc6407f536c0f0600dcbcf1aabfba36

      SHA256

      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

      SHA512

      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

    • C:\Users\Admin\AppData\Local\Temp\92d2efd1-ffed-49e2-aab6-13feb5483fce.vbs

      Filesize

      776B

      MD5

      c599ce57f48e8f4f4a95897ed4822e93

      SHA1

      27881706df4271413949de0ee388924fcbcf1f0f

      SHA256

      fbdfdd7f21c938493c3b3d75054fd6886fbc9b343999f49b5205e29ad70bcbe5

      SHA512

      1132245b04c3432d6205ef1c14dfadee0a9fd4943271cd64aa0a47aff2baf44725b4566a4e11e8fe51cb0d265c0f11eb68faec48733a64ab499c037cbe5a606c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5kh0ijpn.z1w.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\fce564ce-24fc-488e-a2ed-3a22de3ff8da.vbs

      Filesize

      552B

      MD5

      2f43d4a5f7d5d5aadfd9db2cdb16e896

      SHA1

      4fee01efb006529db2114149ed36104ca87eee7d

      SHA256

      5dc2613f21e34161f76fb96c1c4d55873c8fc9a09631472d9b2b0499fb35fe22

      SHA512

      446035311e070f2a27281675ab586d23cff95b7d36cbe8798acb52b8ce9dba87037003f7d3d0e4e9b93e04f5be27f7f5c62bf3ba7dfb848f60d569f97bfc6d8c

    • memory/1120-8-0x000000001B980000-0x000000001B990000-memory.dmp

      Filesize

      64KB

    • memory/1120-284-0x00007FFD35BC0000-0x00007FFD36681000-memory.dmp

      Filesize

      10.8MB

    • memory/1120-14-0x000000001BB20000-0x000000001BB2C000-memory.dmp

      Filesize

      48KB

    • memory/1120-13-0x000000001BB10000-0x000000001BB1A000-memory.dmp

      Filesize

      40KB

    • memory/1120-11-0x000000001B9A0000-0x000000001B9AA000-memory.dmp

      Filesize

      40KB

    • memory/1120-10-0x000000001B990000-0x000000001B99C000-memory.dmp

      Filesize

      48KB

    • memory/1120-1-0x0000000000580000-0x000000000070C000-memory.dmp

      Filesize

      1.5MB

    • memory/1120-9-0x000000001B970000-0x000000001B97C000-memory.dmp

      Filesize

      48KB

    • memory/1120-7-0x000000001B960000-0x000000001B972000-memory.dmp

      Filesize

      72KB

    • memory/1120-12-0x000000001BB00000-0x000000001BB0C000-memory.dmp

      Filesize

      48KB

    • memory/1120-0-0x00007FFD35BC3000-0x00007FFD35BC5000-memory.dmp

      Filesize

      8KB

    • memory/1120-6-0x0000000002850000-0x0000000002860000-memory.dmp

      Filesize

      64KB

    • memory/1120-5-0x0000000002830000-0x0000000002840000-memory.dmp

      Filesize

      64KB

    • memory/1120-4-0x000000001B9B0000-0x000000001BA00000-memory.dmp

      Filesize

      320KB

    • memory/1120-3-0x000000001B940000-0x000000001B95C000-memory.dmp

      Filesize

      112KB

    • memory/1120-2-0x00007FFD35BC0000-0x00007FFD36681000-memory.dmp

      Filesize

      10.8MB

    • memory/4552-320-0x0000000002510000-0x0000000002522000-memory.dmp

      Filesize

      72KB

    • memory/4884-163-0x0000028B6D860000-0x0000028B6D882000-memory.dmp

      Filesize

      136KB