Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-11-2024 17:16

General

  • Target

    f27b3b5adfa411aedf6daabe9e962d8a83fa3185ac9544de6191b3c64a9bd216.exe

  • Size

    1.8MB

  • MD5

    8392193c5fb165f60a6c16e76cf22e7c

  • SHA1

    142c9abfc95aeadab045c315ac8cc65539a8124e

  • SHA256

    f27b3b5adfa411aedf6daabe9e962d8a83fa3185ac9544de6191b3c64a9bd216

  • SHA512

    80328d829071ed38655eea9fcaade51244abb0f669438dd1d80b39445d663d9fda7d6bbc64a8467aa02af47d3d83d4e826488827a1125152735fce06c216d5fb

  • SSDEEP

    49152:mhjAJVllHZrhbBruPk+xjSMX4ODTDF8OcFSkMh:mgVTVXYNX9mOWSkM

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 39 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 18 IoCs
  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 5 IoCs
  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f27b3b5adfa411aedf6daabe9e962d8a83fa3185ac9544de6191b3c64a9bd216.exe
    "C:\Users\Admin\AppData\Local\Temp\f27b3b5adfa411aedf6daabe9e962d8a83fa3185ac9544de6191b3c64a9bd216.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\f27b3b5adfa411aedf6daabe9e962d8a83fa3185ac9544de6191b3c64a9bd216.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1436
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\ja-JP\sppsvc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:904
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\audiodg.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Adobe AIR\Versions\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\explorer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\spoolsv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\explorer.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\spoolsv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2200
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\taskhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2316
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\I6qW9WFuUn.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1128
        • C:\Program Files (x86)\Google\Temp\spoolsv.exe
          "C:\Program Files (x86)\Google\Temp\spoolsv.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1184
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ee5a3000-d9a2-4764-aabb-7e6333c53f2d.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2172
            • C:\Program Files (x86)\Google\Temp\spoolsv.exe
              "C:\Program Files (x86)\Google\Temp\spoolsv.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1728
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2fdff4f6-b1c8-45e3-aefd-84bb1d4b3a2c.vbs"
                6⤵
                  PID:2908
                  • C:\Program Files (x86)\Google\Temp\spoolsv.exe
                    "C:\Program Files (x86)\Google\Temp\spoolsv.exe"
                    7⤵
                    • UAC bypass
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • System policy modification
                    PID:2168
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cfffeb9d-aec3-4de5-aae4-0ff43c344b51.vbs"
                      8⤵
                        PID:2996
                        • C:\Program Files (x86)\Google\Temp\spoolsv.exe
                          "C:\Program Files (x86)\Google\Temp\spoolsv.exe"
                          9⤵
                          • UAC bypass
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • System policy modification
                          PID:904
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e912a71f-5351-466b-b980-a3f096f3a7f9.vbs"
                            10⤵
                              PID:1744
                              • C:\Program Files (x86)\Google\Temp\spoolsv.exe
                                "C:\Program Files (x86)\Google\Temp\spoolsv.exe"
                                11⤵
                                • UAC bypass
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • System policy modification
                                PID:1564
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f47cb8c0-567b-4984-a65d-e3f34636355e.vbs"
                                  12⤵
                                    PID:3016
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f39570c1-de00-469f-9f67-9dd02287abe1.vbs"
                                    12⤵
                                      PID:2020
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76574600-74ba-492d-8a92-8c120b673875.vbs"
                                  10⤵
                                    PID:316
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ecf4f65-29a4-4f16-a960-cf9c3b0e110a.vbs"
                                8⤵
                                  PID:1472
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc51c40d-6e4f-4e3e-a544-bcdd8d3a0baa.vbs"
                              6⤵
                                PID:796
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a1d55809-5560-4a6b-b320-bbab91af0f66.vbs"
                            4⤵
                              PID:852
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\sppsvc.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1676
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\sppsvc.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1624
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\sppsvc.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2196
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\audiodg.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2712
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\audiodg.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2956
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\audiodg.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2592
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\Versions\Idle.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2800
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\Versions\Idle.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2588
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\Versions\Idle.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2952
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\Idle.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2664
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\Idle.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2768
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\Idle.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2460
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2480
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2440
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2456
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\Offline Web Pages\spoolsv.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2556
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\spoolsv.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3056
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\Offline Web Pages\spoolsv.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1744
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2356
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:308
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2364
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2236
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1040
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:636
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\Logs\explorer.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2352
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Logs\explorer.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2220
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Windows\Logs\explorer.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2020
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2004
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2336
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2340
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\winlogon.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2040
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2744
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2780
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2716
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:768
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1808
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\DVD Maker\taskhost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:480
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\taskhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:572
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Program Files\DVD Maker\taskhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2408

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files (x86)\Google\Temp\spoolsv.exe

                        Filesize

                        1.8MB

                        MD5

                        4b61d266c52f70b4b0f440dbffbad856

                        SHA1

                        2fab16e65a031ce43897432f684a9ba74216f6e5

                        SHA256

                        e52853ff68e70047af543535c96264ed7a5190a3056af816bf9afcb01f15bb23

                        SHA512

                        5e3d71266f2d04d661b57168800a1b2ed9f9e312af148484409c883fd7037f0c53e29e8aa5dc22a3378b5293c7c8a0569ec3507553cc7b4bf8bd79545c38030b

                      • C:\Program Files\7-Zip\Lang\explorer.exe

                        Filesize

                        1.8MB

                        MD5

                        8392193c5fb165f60a6c16e76cf22e7c

                        SHA1

                        142c9abfc95aeadab045c315ac8cc65539a8124e

                        SHA256

                        f27b3b5adfa411aedf6daabe9e962d8a83fa3185ac9544de6191b3c64a9bd216

                        SHA512

                        80328d829071ed38655eea9fcaade51244abb0f669438dd1d80b39445d663d9fda7d6bbc64a8467aa02af47d3d83d4e826488827a1125152735fce06c216d5fb

                      • C:\Program Files\DVD Maker\RCXAE94.tmp

                        Filesize

                        1.8MB

                        MD5

                        4d71e5d074691a14c3d941a9e733849f

                        SHA1

                        ed2b4a3b2a3318d548e60f6014bb5aab8ca6365b

                        SHA256

                        25a99b8090e2e364e6ee5dcbf1a873ae7e11ee521c36c67903796c86feb20121

                        SHA512

                        44177c8609a2c38b078b244194fbdebfb54578cd51aa34ce0ec26806e127acc3fad59ae9c9c832538dc94c02cc5f85bdf4deade145d42f53940338616e1a3510

                      • C:\Users\Admin\AppData\Local\Temp\2fdff4f6-b1c8-45e3-aefd-84bb1d4b3a2c.vbs

                        Filesize

                        722B

                        MD5

                        a0d6d149cd234ec416429925679c1d93

                        SHA1

                        43e3ed473b808bace800bf8624a756f4dea61645

                        SHA256

                        00f968243f659670ceacfbffb6ee537926a17489084ed7f30cc3faa8dfda9405

                        SHA512

                        de3f03d20c925c565faa3fe4380bcd09c47e84b8055e78c8ea8ed4840e1fcd6bbc6cbb06e74637d7a39dff6d907224266280e2b8ed144a4839d8f00be1a5710b

                      • C:\Users\Admin\AppData\Local\Temp\I6qW9WFuUn.bat

                        Filesize

                        211B

                        MD5

                        7a3be6d350768eebfd6cd9e7373a9fb1

                        SHA1

                        6c3ab647a000c59e7477ce9404271695f0ff82ef

                        SHA256

                        0cd72539b0cc4d6249dbe47ff685b64b62db6e8b7578a8e5c67ff5a60e51c2e9

                        SHA512

                        3acf09de024bf457f3529d054edb88734a9681f2375a08601101284c6fed9d371a7d46f29da21e789324430a68351cf3df30725098ef264c0688e8cddb1e03eb

                      • C:\Users\Admin\AppData\Local\Temp\a1d55809-5560-4a6b-b320-bbab91af0f66.vbs

                        Filesize

                        498B

                        MD5

                        82e97ef96e3a8e179223856ae2faa43d

                        SHA1

                        b23481561684af96e06f1e517b5f5667b322776d

                        SHA256

                        8596180ede78a5e6ea9e7e49948910f1ec9553f68f66e2cab93a0315c68d06ea

                        SHA512

                        443cc2db1dead0e815f7451972b96099dbc7a7bf491bf2f74594311075d0dd9d4398cfc77249ca2f58fe7c2321436aaebaa17523c1287109a0348f24aff6bad0

                      • C:\Users\Admin\AppData\Local\Temp\c9eccb4b5bc4ac518b15ed7f68dd7a41eefe901e.exe

                        Filesize

                        1.8MB

                        MD5

                        2b44e5fb9d68d2cbf25a07821619aff2

                        SHA1

                        9656299c01d453040c55fee9bda1cc453bd2209c

                        SHA256

                        77cac94aae4dba823297ea53f3b379b0c558e98da2437199652d29c6b2ed4121

                        SHA512

                        431ca4540eeebd2aafd721f76c3ed322cc8c8c296939a38afaee1169e1c0a9b64cc7c9d60688589181e231d71597486d003577b8bc403f16a4e4821773302561

                      • C:\Users\Admin\AppData\Local\Temp\cfffeb9d-aec3-4de5-aae4-0ff43c344b51.vbs

                        Filesize

                        722B

                        MD5

                        8b5f5278cfef1e47cf414a940cad5a2a

                        SHA1

                        8b2aedd795352e5e27e61064674af662f8a3d991

                        SHA256

                        d1af8351f177d265f4d5c73bc8bf63c7672a432193832524f324ee087aec8829

                        SHA512

                        a2ebaa5d092ca369927c51360e7b0ea2991c22e7b3839ead9a124df5217ab997b7b014f189df75af8a8e6c258f3df028338c1b22e6d97702fa263801609fca46

                      • C:\Users\Admin\AppData\Local\Temp\e912a71f-5351-466b-b980-a3f096f3a7f9.vbs

                        Filesize

                        721B

                        MD5

                        76bac267e4575f83b734b1f8fe0239bb

                        SHA1

                        3ffd114d1fe18653eb761296e7c3b66cd5325521

                        SHA256

                        5067882e2ec0b271564681dd80a06a32013bd104f0aa975c07e6d45c6f0e6034

                        SHA512

                        af774793d733f4bf561f1dbad471d10069b9a67244658979b406a577e86055bc8ace2d68bb268878b1e5fbdfa2ae58e7aec8fc85771aad8b73caf46c1990cda8

                      • C:\Users\Admin\AppData\Local\Temp\ee5a3000-d9a2-4764-aabb-7e6333c53f2d.vbs

                        Filesize

                        722B

                        MD5

                        130038722a0cc60b8fe09f060eb709e5

                        SHA1

                        22a0114951f32af077a80d3b654888c94707a23d

                        SHA256

                        ebccb7663c55faac36fd68bb2a8c4260f80c62a2e9f2eb1bd75e7ab8df635379

                        SHA512

                        9716b44d9254863ef90f5b24ce5b2b53f8957221da625770f8a5231a00cb3ecc164e7a83be01aaf61a0b68cef51a7401e6222e0bc86438c184108d934e3b3a5e

                      • C:\Users\Admin\AppData\Local\Temp\f47cb8c0-567b-4984-a65d-e3f34636355e.vbs

                        Filesize

                        722B

                        MD5

                        a9acfcb92beaf8c90ffed8fe28ddb239

                        SHA1

                        5cb773e99650b5633e31e6e4e91e01f9e9b9cb07

                        SHA256

                        926f5d8798d82eb700d787bef0b960a7aeeca8b38bfe5ca5cd1dfe133824208d

                        SHA512

                        c683e84650a3d385fc71dd8c9c33329b1928256f021a0e4abb43599ec5d649c8ea585077bb06fe07e7f1ef7b0daf4fd4f36f1132878fbd743ee3be143e2ee938

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                        Filesize

                        7KB

                        MD5

                        9fd827ba776fb441e3dfadc28e84be28

                        SHA1

                        8fd9a2b1213daa6d94887e3369b3181f7f31552e

                        SHA256

                        76500e0bd439951382ab8c13eb927a194dfcc2f5d0fd5c3eb33d52bf64a51a55

                        SHA512

                        7230a1b94f8bed2fe866dce84263df46afc11cf6e0570a1380d2990653c5e96f307696ffb863307f765c91b46c147dfe87bce9a55050f156cf429796edf470eb

                      • C:\Windows\Logs\explorer.exe

                        Filesize

                        1.8MB

                        MD5

                        5dac3bc1d4264c4dd0c3220f5c1254dd

                        SHA1

                        c104c43f7a54b74ab521610b6f023854ec6d6557

                        SHA256

                        b82631cbdb476c4f7e862f6a9e1fcdd0119f537bec63483fcc2c1c78f597cbe3

                        SHA512

                        7e1313c29cb2d9e1220717aaaf66ada2f0362a66d784063d832413911cd21d8ce4423e6f1d96b54821c3af95fa6f56b98d29578e3be2755be2e0c7814f238089

                      • memory/904-246-0x0000000001270000-0x000000000143E000-memory.dmp

                        Filesize

                        1.8MB

                      • memory/1184-210-0x0000000000380000-0x000000000054E000-memory.dmp

                        Filesize

                        1.8MB

                      • memory/1436-165-0x0000000002760000-0x0000000002768000-memory.dmp

                        Filesize

                        32KB

                      • memory/1436-145-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

                        Filesize

                        2.9MB

                      • memory/1656-7-0x0000000000200000-0x0000000000212000-memory.dmp

                        Filesize

                        72KB

                      • memory/1656-5-0x00000000001F0000-0x0000000000200000-memory.dmp

                        Filesize

                        64KB

                      • memory/1656-133-0x000007FEF5CC3000-0x000007FEF5CC4000-memory.dmp

                        Filesize

                        4KB

                      • memory/1656-9-0x00000000004C0000-0x00000000004CA000-memory.dmp

                        Filesize

                        40KB

                      • memory/1656-15-0x00000000008D0000-0x00000000008DC000-memory.dmp

                        Filesize

                        48KB

                      • memory/1656-14-0x00000000008C0000-0x00000000008CC000-memory.dmp

                        Filesize

                        48KB

                      • memory/1656-206-0x000007FEF5CC0000-0x000007FEF66AC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1656-10-0x0000000000650000-0x0000000000662000-memory.dmp

                        Filesize

                        72KB

                      • memory/1656-6-0x0000000000410000-0x0000000000426000-memory.dmp

                        Filesize

                        88KB

                      • memory/1656-13-0x00000000008B0000-0x00000000008BE000-memory.dmp

                        Filesize

                        56KB

                      • memory/1656-0-0x000007FEF5CC3000-0x000007FEF5CC4000-memory.dmp

                        Filesize

                        4KB

                      • memory/1656-8-0x0000000000430000-0x0000000000440000-memory.dmp

                        Filesize

                        64KB

                      • memory/1656-11-0x0000000000680000-0x000000000068A000-memory.dmp

                        Filesize

                        40KB

                      • memory/1656-4-0x0000000000160000-0x0000000000168000-memory.dmp

                        Filesize

                        32KB

                      • memory/1656-1-0x0000000001090000-0x000000000125E000-memory.dmp

                        Filesize

                        1.8MB

                      • memory/1656-12-0x0000000000690000-0x000000000069E000-memory.dmp

                        Filesize

                        56KB

                      • memory/1656-3-0x0000000000140000-0x000000000015C000-memory.dmp

                        Filesize

                        112KB

                      • memory/1656-2-0x000007FEF5CC0000-0x000007FEF66AC000-memory.dmp

                        Filesize

                        9.9MB

                      • memory/1728-221-0x0000000001050000-0x000000000121E000-memory.dmp

                        Filesize

                        1.8MB

                      • memory/2168-234-0x0000000000790000-0x00000000007A2000-memory.dmp

                        Filesize

                        72KB

                      • memory/2168-233-0x0000000000030000-0x00000000001FE000-memory.dmp

                        Filesize

                        1.8MB