Analysis

  • max time kernel
    93s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 04:01

General

  • Target

    dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe

  • Size

    1.7MB

  • MD5

    90f12351f5b3d8a454e577a700d050e7

  • SHA1

    54cd67455b129f4de02a08d46e7d3c6526136afa

  • SHA256

    dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54

  • SHA512

    5a550068b7466e263048f86950da97bfcdb76580f556b3a9187957926a6535ebb3684ad7c1b276c06fdf337b0fd9676f8d39618562e15bf8814e756ff8e8ae44

  • SSDEEP

    24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 57 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe
    "C:\Users\Admin\AppData\Local\Temp\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4420
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4868
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:3924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4036
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4064
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KWrLEt72B2.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:4288
        • C:\Recovery\WindowsRE\sysmon.exe
          "C:\Recovery\WindowsRE\sysmon.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2432
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66978113-3631-4c1f-bcb3-233804d70419.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4132
            • C:\Recovery\WindowsRE\sysmon.exe
              C:\Recovery\WindowsRE\sysmon.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4836
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dd9820a5-eedc-44ef-8940-d84d1c88fbbd.vbs"
            4⤵
              PID:3196
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\Provisioning\smss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4384
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Provisioning\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3784
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\Provisioning\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4764
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Windows\es-ES\taskhostw.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2424
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\es-ES\taskhostw.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1916
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\taskhostw.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3272
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2316
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5016
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1008
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\winlogon.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:748
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2848
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\winlogon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2036
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Pictures\Idle.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4656
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3076
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Documents\My Pictures\Idle.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:228
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1568
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4252
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3476
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2524
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4320
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1400
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54d" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2208
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54" /sc ONLOGON /tr "'C:\Users\Default User\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2752
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54d" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2216
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4168
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4632
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4856
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2096
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3776
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3952
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\OfficeClickToRun.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4948
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\OfficeClickToRun.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:760
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\OfficeClickToRun.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3748
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Windows\Tasks\unsecapp.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3148
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Tasks\unsecapp.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1440
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Windows\Tasks\unsecapp.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5068
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\uninstall\fontdrvhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4844
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\fontdrvhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:316
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\uninstall\fontdrvhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4700
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\Chrome\lsass.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4336
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\lsass.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4072
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\lsass.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5032
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\ShellExperiences\RuntimeBroker.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:636
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1416
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\ShellExperiences\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:936
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2376
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3156
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4920
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5064
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4868
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4020
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\INF\smss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1228
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\INF\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4064
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\INF\smss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:5060
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3444
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3636
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3228

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Windows Portable Devices\sysmon.exe

        Filesize

        1.7MB

        MD5

        a5d29d1a352c62edf0ace332da6bfb03

        SHA1

        346a07a1789bd3d652762693f1e82052cd0220ed

        SHA256

        5b8afb65b288a9060b713256eee0c7e993d03835e3fe0555e0dea5521bfd21f2

        SHA512

        8bbae2f100a86fd379aab808b6cc74be4ee96c81d63d03d0ac7aea3c9634e617852f456cb0577b902e961912fceef06bcaf3327772883e08ff4a966c8a41ba2e

      • C:\Program Files\Mozilla Firefox\uninstall\fontdrvhost.exe

        Filesize

        1.7MB

        MD5

        b0650bf27da65d1cb7e726cf583ed1a8

        SHA1

        968328e5906c601d62a8965e23fca31c74d4bf93

        SHA256

        101d3ccdf47febd9c1b68ef8126a51bd307dee47289538cbb91a2087530ab975

        SHA512

        14d8d2c6765afc16aa2f393904256c9a5f48c275ef8caa6c7e654943baf3219a62d92cf5e927fc2d71965ea75f3cd052b1ad45712f8a9c73fe471afd10cd7216

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sysmon.exe.log

        Filesize

        1KB

        MD5

        3ad9a5252966a3ab5b1b3222424717be

        SHA1

        5397522c86c74ddbfb2585b9613c794f4b4c3410

        SHA256

        27525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249

        SHA512

        b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d3e9c29fe44e90aae6ed30ccf799ca8

        SHA1

        c7974ef72264bbdf13a2793ccf1aed11bc565dce

        SHA256

        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

        SHA512

        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        59d97011e091004eaffb9816aa0b9abd

        SHA1

        1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

        SHA256

        18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

        SHA512

        d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        a8e8360d573a4ff072dcc6f09d992c88

        SHA1

        3446774433ceaf0b400073914facab11b98b6807

        SHA256

        bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

        SHA512

        4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        bd5940f08d0be56e65e5f2aaf47c538e

        SHA1

        d7e31b87866e5e383ab5499da64aba50f03e8443

        SHA256

        2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

        SHA512

        c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

      • C:\Users\Admin\AppData\Local\Temp\66978113-3631-4c1f-bcb3-233804d70419.vbs

        Filesize

        708B

        MD5

        20900c063a34098a6c4a3002e482d87e

        SHA1

        ce1be342d871d8d082a67d4682b55af927c1262f

        SHA256

        eb1cef07a692d1c980ebc5f7aa1f561a3ad68a77c60ddbebcd148ae9e063d897

        SHA512

        5d2c2812f6a9ed1809db979c12db069fe505955ac9cf8a16f9283d4126cbc7f55996a6d3e829721a83337ee0a4120604136c8d328b1dc33292878b58a9cd87e1

      • C:\Users\Admin\AppData\Local\Temp\KWrLEt72B2.bat

        Filesize

        197B

        MD5

        be2badf0bcdadfe60ffbb4e8a22eb356

        SHA1

        7e8ffa691b3624a75de1a34cb7789930aaa31c91

        SHA256

        f0e442e9ae91025c2161a146a2cd9fb6e6c12753bb341b5e470295607f4e59da

        SHA512

        718de0052734cf732cdd77ec6360d2b791c885795d6a8c28c1516793c03e1f1e207de2c2ef400b87875538ca69daa2a069796e7d1e39beb5f489c2c9aeea62d5

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f3efrfmt.x3q.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\dd9820a5-eedc-44ef-8940-d84d1c88fbbd.vbs

        Filesize

        484B

        MD5

        07c1f442e50aae6b8e60061cd044c562

        SHA1

        f0f51f1ace1787a9775324d2f204260bbad21d84

        SHA256

        fb9abebb1d4e98b989c73a66f46d579ba60da8ab6faba0d3ae3e2bec3db3309c

        SHA512

        eccc21a1cfbc286bc662c5e7a76c62fde3379de557b03092bc8bce0617e92873ad0730c9a2876f7afdadea5db49f97abcce37aecc042187cd7a721e8927af237

      • C:\Users\Default\RCX974F.tmp

        Filesize

        1.7MB

        MD5

        55f711ee1c586e6df41960be505f9d36

        SHA1

        9e106f36b4e6ccd14e39e69e65851fe9fdf69776

        SHA256

        1c4969f9a53cba44e6523674a5756276fcffe339032464bf47e049ff975313e3

        SHA512

        2aa5fb6cdcf07a136ac040fac983a1fc2ef99a4eb25102e818650f7da27087a18a3a8d8bd8c891fe3575665102e2dcd6c56aaf4e9d5d11dbe2467f3af2beda47

      • C:\Users\Default\RuntimeBroker.exe

        Filesize

        1.7MB

        MD5

        537aa414ef74709a62a59b860bb00744

        SHA1

        124d4556989f4e844468ee4abd507f78f347b81a

        SHA256

        8a5d731eb5fb1a0962a9ec075c71b090456c4224352ca74725727a739c4633d3

        SHA512

        2c16c44e3a62241894b2791b35d6622007a4cc761e95398f9c539208d5553a5f81909f6a4e00cb66aa3f66649290cb801492751b8bb469360e3a4d0f40861eb0

      • C:\Users\Public\Pictures\Idle.exe

        Filesize

        1.7MB

        MD5

        90f12351f5b3d8a454e577a700d050e7

        SHA1

        54cd67455b129f4de02a08d46e7d3c6526136afa

        SHA256

        dbd701c84a986548500e83ef3f7ad3ae832aa20660dcf2a3b10ba81263830f54

        SHA512

        5a550068b7466e263048f86950da97bfcdb76580f556b3a9187957926a6535ebb3684ad7c1b276c06fdf337b0fd9676f8d39618562e15bf8814e756ff8e8ae44

      • C:\Windows\BitLockerDiscoveryVolumeContents\RCXB2EB.tmp

        Filesize

        1.7MB

        MD5

        eb82d70eba087e185b2b2a19ceffe17b

        SHA1

        8fbf1890c47e10f63e3eb9f5d41b5fa93bcc4833

        SHA256

        9a9c2ee15596b005cd2d3fc834c20c62bbf2d35b2e334d79c450ea59d854a5f4

        SHA512

        6e996a53179636905d163355dc53e79f6064b0597fe1acf1cd0bb81d7250408c2982bf56a164c0bbc3857ac02f28b853b667366fd5a9d79bca8e1b84d2cb2f38

      • C:\Windows\INF\smss.exe

        Filesize

        1.7MB

        MD5

        8f1f2c1f21decabac5e7462cb03a3711

        SHA1

        c7d74e6e8c3cdaf28ec395145e15bb1a4392fa1d

        SHA256

        943c324463c714f1eb3718176724c7df95638ca642a0c143c6ea82d70cb2b235

        SHA512

        20fab1637ba95f448e236ae5522712dae29394db2b6214e885aab81797eab2665413daab3bcb0ea3a50ae5ea0a549cc8b8829178155953fbd4fa1cb969bfa7c3

      • C:\Windows\Tasks\unsecapp.exe

        Filesize

        1.7MB

        MD5

        2bdaff916370b1b3437679d11dc128e6

        SHA1

        f116672aae5b8e75e9e76e8ef86e6c467d910927

        SHA256

        98207e01fc903d63233acdafddd222b7d0e78837dede923b6d23357ac81d3d92

        SHA512

        58fb3190d4a07936e5a8a4d224fb30ef7f83247b233b8deb117e4d1cb76483a1074cbf6963495bf21300fdbedd3b0082d6f64524c195561f9aa8dc809ceb0e29

      • memory/676-13-0x000000001BF40000-0x000000001BF4C000-memory.dmp

        Filesize

        48KB

      • memory/676-16-0x000000001C1B0000-0x000000001C1B8000-memory.dmp

        Filesize

        32KB

      • memory/676-19-0x00007FFE10930000-0x00007FFE113F1000-memory.dmp

        Filesize

        10.8MB

      • memory/676-17-0x000000001C1C0000-0x000000001C1CC000-memory.dmp

        Filesize

        48KB

      • memory/676-0-0x00007FFE10933000-0x00007FFE10935000-memory.dmp

        Filesize

        8KB

      • memory/676-157-0x00007FFE10933000-0x00007FFE10935000-memory.dmp

        Filesize

        8KB

      • memory/676-181-0x00007FFE10930000-0x00007FFE113F1000-memory.dmp

        Filesize

        10.8MB

      • memory/676-200-0x00007FFE10930000-0x00007FFE113F1000-memory.dmp

        Filesize

        10.8MB

      • memory/676-18-0x000000001C1D0000-0x000000001C1DC000-memory.dmp

        Filesize

        48KB

      • memory/676-11-0x000000001BDD0000-0x000000001BDD8000-memory.dmp

        Filesize

        32KB

      • memory/676-217-0x00007FFE10930000-0x00007FFE113F1000-memory.dmp

        Filesize

        10.8MB

      • memory/676-14-0x000000001C150000-0x000000001C15C000-memory.dmp

        Filesize

        48KB

      • memory/676-15-0x000000001C160000-0x000000001C16A000-memory.dmp

        Filesize

        40KB

      • memory/676-22-0x00007FFE10930000-0x00007FFE113F1000-memory.dmp

        Filesize

        10.8MB

      • memory/676-1-0x0000000000980000-0x0000000000B36000-memory.dmp

        Filesize

        1.7MB

      • memory/676-10-0x000000001BDC0000-0x000000001BDCC000-memory.dmp

        Filesize

        48KB

      • memory/676-346-0x00007FFE10930000-0x00007FFE113F1000-memory.dmp

        Filesize

        10.8MB

      • memory/676-9-0x000000001BDE0000-0x000000001BDF0000-memory.dmp

        Filesize

        64KB

      • memory/676-7-0x000000001BDA0000-0x000000001BDB6000-memory.dmp

        Filesize

        88KB

      • memory/676-8-0x000000001B780000-0x000000001B792000-memory.dmp

        Filesize

        72KB

      • memory/676-6-0x000000001B770000-0x000000001B780000-memory.dmp

        Filesize

        64KB

      • memory/676-5-0x0000000002CF0000-0x0000000002CF8000-memory.dmp

        Filesize

        32KB

      • memory/676-4-0x000000001BDF0000-0x000000001BE40000-memory.dmp

        Filesize

        320KB

      • memory/676-2-0x00007FFE10930000-0x00007FFE113F1000-memory.dmp

        Filesize

        10.8MB

      • memory/676-3-0x0000000002CD0000-0x0000000002CEC000-memory.dmp

        Filesize

        112KB

      • memory/2432-419-0x0000000003160000-0x0000000003172000-memory.dmp

        Filesize

        72KB

      • memory/3924-292-0x000001FC0F810000-0x000001FC0F832000-memory.dmp

        Filesize

        136KB