Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2024 04:01

General

  • Target

    dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe

  • Size

    1.7MB

  • MD5

    90f12351f5b3d8a454e577a700d050e7

  • SHA1

    54cd67455b129f4de02a08d46e7d3c6526136afa

  • SHA256

    dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54

  • SHA512

    5a550068b7466e263048f86950da97bfcdb76580f556b3a9187957926a6535ebb3684ad7c1b276c06fdf337b0fd9676f8d39618562e15bf8814e756ff8e8ae44

  • SSDEEP

    24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 48 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe
    "C:\Users\Admin\AppData\Local\Temp\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1048
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:636
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8VtUMyFhLU.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1596
        • C:\Program Files\Uninstall Information\services.exe
          "C:\Program Files\Uninstall Information\services.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2452
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\45d1514e-4bf0-4b71-b0a3-70ca3d175eb3.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:968
            • C:\Program Files\Uninstall Information\services.exe
              "C:\Program Files\Uninstall Information\services.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1652
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91e40af8-1802-4670-83c3-1b2dba4930b3.vbs"
            4⤵
              PID:1944
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\wininit.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2720
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3024
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2832
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2768
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:488
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\de-DE\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2068
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2192
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2656
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2728
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\HomeGroup\audiodg.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2628
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\Logs\HomeGroup\audiodg.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2664
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Windows\Logs\HomeGroup\audiodg.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2452
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2176
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2716
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1788
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2184
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2684
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2956
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54d" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2992
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:868
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54d" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1720
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:984
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1752
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:808
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\services.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1876
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1524
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2328
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Windows\Branding\ShellBrd\wininit.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2076
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Branding\ShellBrd\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1820
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Branding\ShellBrd\wininit.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2536
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2368
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1980
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1052
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2496
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1248
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1384
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2480
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1544
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2276
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Windows\es-ES\winlogon.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:952
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\es-ES\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2432
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\es-ES\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:936
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2436
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1244
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\dwm.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2592
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2180
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1532
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2100

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe

        Filesize

        1.7MB

        MD5

        63e6c8971788d3a1192900b74e8ae001

        SHA1

        40eebdb2c7b061153c7d634a0060c100ebbdccc5

        SHA256

        3bed4dd410bea07addbb8737a268521f24ae11f4cd74b7be8b841b5bda919b0d

        SHA512

        c0756cb415c099a710b938fea1fd88c2de5ccd1e801fc5c66a36e1626dc472b07a7f642357034b71470f9d85bc4e8ecf063c0b857f7a071af4178ce4199b180b

      • C:\Program Files\Uninstall Information\services.exe

        Filesize

        1.7MB

        MD5

        d6b1b892803ddd8c6c64bdb25e69e33b

        SHA1

        8193a320cb6e9d450afd09d55a1b405ed45e28ec

        SHA256

        a5c01c91888afc755ac660205ecc585c9dfa600cc00340fbba01648a22cb9f17

        SHA512

        2f5d214d2e4a1c3df854f1030c9eedb18a6eec14609a5b3a173410a56365b7a281b1535d29ebebac0e52888c6c4ab558b6e78119aa7bc06dff72699a21c8f01a

      • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe

        Filesize

        1.7MB

        MD5

        9a346c7634b4139750e32a497eb696fe

        SHA1

        7a0be0b64b432e32136c69f763d4bd20257fa83a

        SHA256

        2b10b4f11336be34551d8d711e5d3ae5a26a63665d204d1a182a1c66b61a7090

        SHA512

        c1c48c3f6f898dd693fd58c803897ce0a9456b3608368937d63cef9dd9ea4933f8839e842b0750dbe57b00f5856b08c5b1ddef5f9505f5bfe22f9396ff609d73

      • C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe

        Filesize

        1.7MB

        MD5

        90f12351f5b3d8a454e577a700d050e7

        SHA1

        54cd67455b129f4de02a08d46e7d3c6526136afa

        SHA256

        dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54

        SHA512

        5a550068b7466e263048f86950da97bfcdb76580f556b3a9187957926a6535ebb3684ad7c1b276c06fdf337b0fd9676f8d39618562e15bf8814e756ff8e8ae44

      • C:\Users\Admin\AppData\Local\Temp\45d1514e-4bf0-4b71-b0a3-70ca3d175eb3.vbs

        Filesize

        727B

        MD5

        5e327aa97fcc2185681e7b269cb11da5

        SHA1

        70e86a0b5379de2f661c0622508fc111d47ee22a

        SHA256

        bdecb6bef4c842869db0b5803ef42bb0a29d06408af7c71f69deecb3fe949197

        SHA512

        f93e4514ac06343f626fa819fc73ec1a496b4773b25155aade5afbbf025ac888dc0e1a0549f93a5494da1d12eac2c6c55a1ecc6e4295fa2215f3213cccc3df8b

      • C:\Users\Admin\AppData\Local\Temp\8VtUMyFhLU.bat

        Filesize

        216B

        MD5

        a84b636317da3b12e541245f895d4c9e

        SHA1

        763a1a0b072f31a2f517b2edbc22bd641b89d42a

        SHA256

        6aaa1b84456bf4cdc9b536d7d3b44d60ef0155892c4e036812018b97223e81f6

        SHA512

        42f55be9dc2bbe412ad6320f4059c7934f333a96c7f991a5b5c2c7db4f4541ef6c434d2b158e100877fee5ece0ce277ed80316893cf93d77ccdda6dd4ec7c44b

      • C:\Users\Admin\AppData\Local\Temp\91e40af8-1802-4670-83c3-1b2dba4930b3.vbs

        Filesize

        503B

        MD5

        e1c779a90de105df51d5ff267738c1a6

        SHA1

        b6e9e9a1ba2c5b63ca77a8b9ca76012f75193bba

        SHA256

        1199f239f9ba721c05fc271c668ba98345acff9ef0e9e7b9719099df0fe52c2e

        SHA512

        f0bbd27088bb83d796c7eefc0d55f32e010b2a2cbe01dbcd84042cf8b10b9ae7cc75f583d7d2ce9b824a1a7856f62ec2c0721d6dcd9f8ebca7fdffbdcea689ed

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        da454740e93ae5194662380945be3f07

        SHA1

        5e4c49ece9df4da9cf53dd736feba8ac0d7d1071

        SHA256

        c67b29a2c5a2a59cebab3fe792e3f70b55d580a375415f1c52295cffa63f8452

        SHA512

        893dd80db00ea22cb477285dcb60622fd3301ba13b7d5ac04fe5af83eabdc12d67f75904dfee6e0887b101a8ea9ad004daff95207134327a7ebfbdaf02a41701

      • C:\Windows\es-ES\winlogon.exe

        Filesize

        1.7MB

        MD5

        604408295593ceaf943d0d2ed16f3d5b

        SHA1

        ec9de845cbe38cfc47611a265bd63104f01aac6b

        SHA256

        bb1192692043a230ed10856bc51863470c67423f24e9e04db32812ad757b9974

        SHA512

        6eab9a91607096ee51e47852c95949100be24a193669d5dd5e3ac215de58e2a1e2db6e2bac6c8838e8a7b28780802db773292b820632251ff28d355ed2f9b71d

      • memory/1048-253-0x000000001B6A0000-0x000000001B982000-memory.dmp

        Filesize

        2.9MB

      • memory/1048-263-0x0000000002710000-0x0000000002718000-memory.dmp

        Filesize

        32KB

      • memory/1652-326-0x0000000000A50000-0x0000000000A62000-memory.dmp

        Filesize

        72KB

      • memory/1652-325-0x0000000000AA0000-0x0000000000C56000-memory.dmp

        Filesize

        1.7MB

      • memory/1836-193-0x000007FEF5283000-0x000007FEF5284000-memory.dmp

        Filesize

        4KB

      • memory/1836-217-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp

        Filesize

        9.9MB

      • memory/1836-16-0x0000000002210000-0x000000000221C000-memory.dmp

        Filesize

        48KB

      • memory/1836-17-0x0000000002220000-0x000000000222C000-memory.dmp

        Filesize

        48KB

      • memory/1836-20-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp

        Filesize

        9.9MB

      • memory/1836-9-0x0000000000770000-0x000000000077C000-memory.dmp

        Filesize

        48KB

      • memory/1836-8-0x0000000000780000-0x0000000000790000-memory.dmp

        Filesize

        64KB

      • memory/1836-7-0x00000000006C0000-0x00000000006D2000-memory.dmp

        Filesize

        72KB

      • memory/1836-6-0x0000000000750000-0x0000000000766000-memory.dmp

        Filesize

        88KB

      • memory/1836-10-0x0000000000790000-0x0000000000798000-memory.dmp

        Filesize

        32KB

      • memory/1836-5-0x00000000006B0000-0x00000000006C0000-memory.dmp

        Filesize

        64KB

      • memory/1836-14-0x00000000007C0000-0x00000000007CA000-memory.dmp

        Filesize

        40KB

      • memory/1836-242-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp

        Filesize

        9.9MB

      • memory/1836-4-0x0000000000620000-0x0000000000628000-memory.dmp

        Filesize

        32KB

      • memory/1836-0-0x000007FEF5283000-0x000007FEF5284000-memory.dmp

        Filesize

        4KB

      • memory/1836-3-0x0000000000600000-0x000000000061C000-memory.dmp

        Filesize

        112KB

      • memory/1836-15-0x00000000007D0000-0x00000000007D8000-memory.dmp

        Filesize

        32KB

      • memory/1836-305-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp

        Filesize

        9.9MB

      • memory/1836-12-0x00000000007A0000-0x00000000007AC000-memory.dmp

        Filesize

        48KB

      • memory/1836-13-0x00000000007B0000-0x00000000007BC000-memory.dmp

        Filesize

        48KB

      • memory/1836-2-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp

        Filesize

        9.9MB

      • memory/1836-1-0x0000000000190000-0x0000000000346000-memory.dmp

        Filesize

        1.7MB

      • memory/2452-314-0x0000000000660000-0x0000000000672000-memory.dmp

        Filesize

        72KB

      • memory/2452-313-0x0000000000330000-0x00000000004E6000-memory.dmp

        Filesize

        1.7MB