Analysis

  • max time kernel
    118s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 19:25

General

  • Target

    c682278382f9f7a4d7cb00af3a87884c6a847b815718ca07f67f0667c13d6a74.exe

  • Size

    4.9MB

  • MD5

    8166ebc39d1512752acaffb4d39c5d5e

  • SHA1

    b775680b1042ab888e69ca29f0a1291fdf215d1c

  • SHA256

    c682278382f9f7a4d7cb00af3a87884c6a847b815718ca07f67f0667c13d6a74

  • SHA512

    47fbb2182e52e3c743ccc59e2a2752a15b24dadcaa587662f4ba14e5207e85abe7a300697f975bae4f29b4c91bdbbff1b7657c3a4cedba83aa6d8a61b4cc3b5b

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8a:C

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 33 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 33 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 10 IoCs
  • Checks whether UAC is enabled 1 TTPs 22 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c682278382f9f7a4d7cb00af3a87884c6a847b815718ca07f67f0667c13d6a74.exe
    "C:\Users\Admin\AppData\Local\Temp\c682278382f9f7a4d7cb00af3a87884c6a847b815718ca07f67f0667c13d6a74.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2212
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1552
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z26DDFSbMd.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2972
        • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
          "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2152
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1cedfc17-b158-40bc-b049-59073fc3f876.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2560
            • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
              "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2904
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\58ee13ba-75ae-4e91-af3b-f6cb40abefdd.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:556
                • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
                  "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2548
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c7bf7179-6a49-4845-b04d-f35a574877bc.vbs"
                    8⤵
                      PID:2328
                      • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
                        "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
                        9⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:2588
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2a6676d1-c46c-4c05-bf6a-3aa75234d6de.vbs"
                          10⤵
                            PID:1208
                            • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
                              "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
                              11⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:1668
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b20ef542-5493-4c71-bdff-f7c34cc18572.vbs"
                                12⤵
                                  PID:696
                                  • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
                                    "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
                                    13⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:1296
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\078e719f-c3d6-4c7f-9786-32db9cdb4acf.vbs"
                                      14⤵
                                        PID:2024
                                        • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
                                          "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
                                          15⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:2940
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\240c8015-906f-422b-9825-9726e927efc1.vbs"
                                            16⤵
                                              PID:1308
                                              • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
                                                "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
                                                17⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:1540
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ddf10574-13be-48dd-9d88-ff1e3ff2c25c.vbs"
                                                  18⤵
                                                    PID:2020
                                                    • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
                                                      "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
                                                      19⤵
                                                      • UAC bypass
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:2440
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\52a40bf4-870c-4b0e-9629-e78c223625da.vbs"
                                                        20⤵
                                                          PID:2984
                                                          • C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe
                                                            "C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe"
                                                            21⤵
                                                            • UAC bypass
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • System policy modification
                                                            PID:2436
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12ce8978-07d2-4c09-be2f-55d6ddaa658f.vbs"
                                                              22⤵
                                                                PID:944
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3335bd1-1f33-4b58-8d01-6838c8d401fc.vbs"
                                                                22⤵
                                                                  PID:536
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\18491a9a-a311-4968-89f4-142b4b5eddb0.vbs"
                                                              20⤵
                                                                PID:2496
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e51ec0ba-eeb8-4fd4-be64-f85b06eec125.vbs"
                                                            18⤵
                                                              PID:2796
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6dc35e4b-1fd4-445b-a995-5a3f5df9a9e7.vbs"
                                                          16⤵
                                                            PID:2548
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1d9a3a3f-67c6-4828-82be-e75ed676a2a9.vbs"
                                                        14⤵
                                                          PID:2272
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6f00c99c-2be0-4675-be30-6f622054762a.vbs"
                                                      12⤵
                                                        PID:2356
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb7d3cf1-ed53-4dd6-89da-5783ab5f565a.vbs"
                                                    10⤵
                                                      PID:2700
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c24a35e9-41bb-460d-ad48-7597ff43db95.vbs"
                                                  8⤵
                                                    PID:2172
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c2c620ff-be9e-4637-9dbf-bf965f0257b5.vbs"
                                                6⤵
                                                  PID:2980
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63acfea1-3611-4f41-9620-42446f0fc221.vbs"
                                              4⤵
                                                PID:1820
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2768
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1144
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2744
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\ja-JP\audiodg.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1980
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\ja-JP\audiodg.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2712
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\ja-JP\audiodg.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2632
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Windows\security\logs\OSPPSVC.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2664
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\security\logs\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2620
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Windows\security\logs\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2676
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\explorer.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2188
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2056
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1208
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\audiodg.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:560
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\audiodg.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1480
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\audiodg.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2668
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Media Player\Network Sharing\OSPPSVC.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2008
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:556
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Media Player\Network Sharing\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2596
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2024
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2900
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1560
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1340
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2700
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\Registration\CRMLog\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2956
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2968
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\Registration\CRMLog\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2132
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\en-US\lsass.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1856
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\en-US\lsass.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2364
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\en-US\lsass.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2124
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Windows\LiveKernelReports\OSPPSVC.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2992
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1304
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Windows\LiveKernelReports\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1668

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files (x86)\Internet Explorer\audiodg.exe

                                          Filesize

                                          4.9MB

                                          MD5

                                          8166ebc39d1512752acaffb4d39c5d5e

                                          SHA1

                                          b775680b1042ab888e69ca29f0a1291fdf215d1c

                                          SHA256

                                          c682278382f9f7a4d7cb00af3a87884c6a847b815718ca07f67f0667c13d6a74

                                          SHA512

                                          47fbb2182e52e3c743ccc59e2a2752a15b24dadcaa587662f4ba14e5207e85abe7a300697f975bae4f29b4c91bdbbff1b7657c3a4cedba83aa6d8a61b4cc3b5b

                                        • C:\Users\Admin\AppData\Local\Temp\078e719f-c3d6-4c7f-9786-32db9cdb4acf.vbs

                                          Filesize

                                          746B

                                          MD5

                                          fd965cbfea86e251c7f2d9edcd661f18

                                          SHA1

                                          e1cfbecb99e89a08091116b1999446f64f592548

                                          SHA256

                                          db8acec2a11b3851c8076b3cebb493140554f474c7bfb63bedbca711bd0c2648

                                          SHA512

                                          c52ecac19aca854f84fd1b658ca0723ce8e55047f83c50c8c0ae92c7da5f27a5935bb6c1ebd2921d9b300a860972b9a1f1c0b3df3b70ce97c7ed5faeb79eac75

                                        • C:\Users\Admin\AppData\Local\Temp\12ce8978-07d2-4c09-be2f-55d6ddaa658f.vbs

                                          Filesize

                                          746B

                                          MD5

                                          6cbbe4bfb1bbcad7a38007bb4b75cfa2

                                          SHA1

                                          4b9f57f4baffd426d585537620328e591bf055a7

                                          SHA256

                                          d78ebb870ebe9c9f8d44a0b4860a265701cedd88d315f8923800064489ce4090

                                          SHA512

                                          dd1b06e407427faf8ae0052d843270c8bd12ac01ac21cc83fbb6d9c591e6d93a51c849ba80d24cb7c8d56670985b596009d3825daa8feb10603869518be43069

                                        • C:\Users\Admin\AppData\Local\Temp\1cedfc17-b158-40bc-b049-59073fc3f876.vbs

                                          Filesize

                                          746B

                                          MD5

                                          54eb1960a9b1391a1c8fbbcf742cdcbd

                                          SHA1

                                          5f73607c518d6c0347306bc0a8af9d42efd9b952

                                          SHA256

                                          2be042184b0d3ce7d858533bae1808e65b40596f5e8b1c8e6391685d77eddbd6

                                          SHA512

                                          c0107212d8a9179639b395be1842dc035bf516ee56ef28ce52d01e60143dd9b667461ccdecbe0fc242d78c3cd657d97916c614d6542138ba21987dabc7ccdf10

                                        • C:\Users\Admin\AppData\Local\Temp\240c8015-906f-422b-9825-9726e927efc1.vbs

                                          Filesize

                                          746B

                                          MD5

                                          0be3d8716e5a5aebd6094bb32af390a9

                                          SHA1

                                          e1f576f216cc79711bcc1115eed4e5938c30e231

                                          SHA256

                                          7df9e42c111ff9c0d3ce88cb46cb49c7df768e73f7bfbe51ce2d92ff873ea901

                                          SHA512

                                          06dda36481e5b244fc86e347cd9c746b5f6e335f148b4f1a70f3291949a1ce97a5d0b123b063d7193c5c91acfec12b530f19d95b0f9c8ec0965e4ce4927de551

                                        • C:\Users\Admin\AppData\Local\Temp\2a6676d1-c46c-4c05-bf6a-3aa75234d6de.vbs

                                          Filesize

                                          746B

                                          MD5

                                          08651057cbfa7e8aeec7f980fa3438cf

                                          SHA1

                                          1b63c1525bb8951c823490bc53b69666ad635c03

                                          SHA256

                                          7d0af4462264d4c1c62980c010eac82a2aaf5cfe8419f03cd5760bc7a1051188

                                          SHA512

                                          e642c855c0bb76bec5fa5558fc4d4316e08f1e1def87d5a7d4db74d195880f11cf59cb66f9cca9d271480cd5d7ca39f54aa11ae19da769c10969375e00574757

                                        • C:\Users\Admin\AppData\Local\Temp\52a40bf4-870c-4b0e-9629-e78c223625da.vbs

                                          Filesize

                                          746B

                                          MD5

                                          eed239d01223d6efff8030612949ba6b

                                          SHA1

                                          d2e73b85c1b3bf6bf1839ae936987054df824bce

                                          SHA256

                                          7a6f9fce7b88f392e462482c3f24a2fb189cd7e78986b88570d1b64fb6115da3

                                          SHA512

                                          060256fdb0b371d66115e68bc36c992bb20f2bd2dbd8db42bcd718e105de9c39c76b505ee8c139a569fc9afde9df436cb1738fb2b12791fb939dbadf771646ec

                                        • C:\Users\Admin\AppData\Local\Temp\58ee13ba-75ae-4e91-af3b-f6cb40abefdd.vbs

                                          Filesize

                                          746B

                                          MD5

                                          2c5194cf98cbd378fab1b34712a0c9ca

                                          SHA1

                                          8aa0b525c077bc86ee4bb027f4722918654520e7

                                          SHA256

                                          fc6e6132ab774e4c255bb13e387a2125826aac6f64f7def189f072893fef69bd

                                          SHA512

                                          1cd4658e6237a336e3e34df4a0e248aba313136073887b897e7f6f59aa1d21e8b2e4dda0570d0287515d231e4bf9b973af18f01cc08978468bc506e55e8f8434

                                        • C:\Users\Admin\AppData\Local\Temp\63acfea1-3611-4f41-9620-42446f0fc221.vbs

                                          Filesize

                                          522B

                                          MD5

                                          511e3bd3bf7bcfc28a4490a9113c9820

                                          SHA1

                                          5a12b07e5bdc1dfa5a422f3219838327f9f187a2

                                          SHA256

                                          d49919861ee3cb3381895a3bd045dd85e57ec2d01dc68e5e7e4fddceac14a553

                                          SHA512

                                          ea4e57f4587495cc74af90324fef7aef6750c2b5e81321a7c5f293ca87e91bf0dd588d3530eebb4521b6314509307d7f1835c2d4d84aebc5fc355b43fb078c6d

                                        • C:\Users\Admin\AppData\Local\Temp\b20ef542-5493-4c71-bdff-f7c34cc18572.vbs

                                          Filesize

                                          746B

                                          MD5

                                          72e9121a2a7d398e33b91b2684078011

                                          SHA1

                                          1446a1e8db38bc3daa6af7bdb088d3c56f409248

                                          SHA256

                                          08374756ac94a3bce265811924acdaeb9564837958fba855c8841fe22af4fb70

                                          SHA512

                                          d395968fcdee10b0bd8abc260ec0f8e8e457022775ea67be6caaa4a7320128fbabf0e4de7bbf1f61ac2a5848c44532f90b621123d9f249628ebce7e28b9b920b

                                        • C:\Users\Admin\AppData\Local\Temp\c7bf7179-6a49-4845-b04d-f35a574877bc.vbs

                                          Filesize

                                          746B

                                          MD5

                                          c42e9136985b15501fb71cf180f6cfdc

                                          SHA1

                                          c27d89156ccaf413193a9692bd238a82eb8ef291

                                          SHA256

                                          85324169f4892193370063294d837a4a4d9238b7377653b49378251cd6996fe4

                                          SHA512

                                          31fbe4d7e6e9bd7f97d819ab28c09272840cccd6dfa32ad1924e9c423b0710d448cf9d52422cbacf02a63d7109e5410604ff7dffde11cf08dd932dd7e4c00aaa

                                        • C:\Users\Admin\AppData\Local\Temp\ccebd0349ffdfa81c0687e1f9fd738efbc14f899.exe

                                          Filesize

                                          4.9MB

                                          MD5

                                          59bdb56e0f210469b0cc8bce2b18489e

                                          SHA1

                                          e705bbe421c7570de1114ab470a919956753af10

                                          SHA256

                                          09dcfae4a8423fee3fbb5508870f8758761d6b2dcb317a31ec895cf02d2ca96c

                                          SHA512

                                          981c4965d2790dc428d6125612b03afe2064f1d000553b52bb5fcb3f42818da7ae7020fd541eac3fafe6a48629c05629fd0fc10afb87817946840eb0cccc4759

                                        • C:\Users\Admin\AppData\Local\Temp\ddf10574-13be-48dd-9d88-ff1e3ff2c25c.vbs

                                          Filesize

                                          746B

                                          MD5

                                          201f4e6b4e5c05bc84a80958a0d331f0

                                          SHA1

                                          3f38f4a562ea9557f3c6344a368cfaed5caceb15

                                          SHA256

                                          162936dd7e17d8a72bec5e15e5e36badfdd6567c7f8b56990acfc5cd47b6cc1f

                                          SHA512

                                          cecbad3979bd04d903e5a1a17856eb0124996f7308de9bfdbf99d1fea22dad985baad48bb4bde1a043916bb2355c34c507930b23a20de133764b5647613e39b1

                                        • C:\Users\Admin\AppData\Local\Temp\tmpE86C.tmp.exe

                                          Filesize

                                          75KB

                                          MD5

                                          e0a68b98992c1699876f818a22b5b907

                                          SHA1

                                          d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                          SHA256

                                          2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                          SHA512

                                          856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                        • C:\Users\Admin\AppData\Local\Temp\z26DDFSbMd.bat

                                          Filesize

                                          235B

                                          MD5

                                          c521168809b24456657afe79af507e50

                                          SHA1

                                          3409ba50144ef861fb75fe44e1f63016fcfcb0d8

                                          SHA256

                                          0981fae360b3c3c71dbc2fc12632708066a0d59ab6ab1e1c10c7b8d5b61f4d32

                                          SHA512

                                          b282881dd03e347ad600b7d1e6080888eb95fb625ba4d60bcce1e1cef18c6e84b2a968f2cbcfd42d700d0d2483fd3d9b271fb8e514f9d04faa6ee1b215f975bc

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          42fa847fc174db0ea2f3a9b40733c800

                                          SHA1

                                          eb0d58a796a3decbcfcf04e717ed1d762c858848

                                          SHA256

                                          b727a9a4b1d227b1ac3e1c06bf45c87221fcd5c54a5c2a41abf7430f04993c4f

                                          SHA512

                                          c122925881b3c89194e102809d40dee7b45fa5175a566c8b18073e68a5161679a8c572211b092b0fb88c436cf62dc7529957a86b403bacfe0fbb9b79126195f2

                                        • memory/848-134-0x0000000002350000-0x0000000002358000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1296-262-0x00000000000E0000-0x00000000005D4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2152-189-0x0000000000300000-0x00000000007F4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2436-321-0x0000000000240000-0x0000000000734000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2440-306-0x00000000011D0000-0x00000000016C4000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2548-218-0x0000000000140000-0x0000000000634000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2588-233-0x0000000001280000-0x0000000001774000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2888-133-0x000000001B500000-0x000000001B7E2000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/2904-203-0x0000000000D40000-0x0000000001234000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2940-277-0x0000000000F40000-0x0000000001434000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/3028-0-0x000007FEF5833000-0x000007FEF5834000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3028-15-0x0000000000B10000-0x0000000000B18000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/3028-10-0x0000000000AC0000-0x0000000000AD2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3028-12-0x0000000000AE0000-0x0000000000AEE000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/3028-9-0x0000000000AB0000-0x0000000000ABA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/3028-13-0x0000000000AF0000-0x0000000000AFE000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/3028-8-0x0000000000AA0000-0x0000000000AB0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3028-7-0x0000000000460000-0x0000000000476000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/3028-6-0x0000000000450000-0x0000000000460000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3028-11-0x0000000000AD0000-0x0000000000ADA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/3028-5-0x0000000000440000-0x0000000000448000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/3028-149-0x000007FEF5830000-0x000007FEF621C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/3028-4-0x0000000000420000-0x000000000043C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/3028-3-0x000000001B4F0000-0x000000001B61E000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/3028-14-0x0000000000B00000-0x0000000000B08000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/3028-2-0x000007FEF5830000-0x000007FEF621C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/3028-16-0x0000000000BA0000-0x0000000000BAC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3028-1-0x0000000000BF0000-0x00000000010E4000-memory.dmp

                                          Filesize

                                          5.0MB