Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 01:54

General

  • Target

    b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe

  • Size

    1.7MB

  • MD5

    9dd2bc624ea9c953ff5621fef397066b

  • SHA1

    e4ea9a4db77e4a5b3f062d4a3bbe10aa04913593

  • SHA256

    b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6

  • SHA512

    c63117abd2afa7b97afa1439b44412439bf5c0608fdcd4d45fce397d1a2e30766e2df0a19fafcb43b3cf657abe379848dbed4eaa666474be19ec52b7e7740a12

  • SSDEEP

    49152:T+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKv:+THUxUoh1IF9gl2

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 39 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe
    "C:\Users\Admin\AppData\Local\Temp\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Program Files\Windows Media Player\dllhost.exe
      "C:\Program Files\Windows Media Player\dllhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d0f53ad2-616f-485a-9620-9cb3e2155b91.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Program Files\Windows Media Player\dllhost.exe
          "C:\Program Files\Windows Media Player\dllhost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2792
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fe615b44-6a86-47eb-8103-3ad48b4b92f0.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2700
            • C:\Program Files\Windows Media Player\dllhost.exe
              "C:\Program Files\Windows Media Player\dllhost.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1164
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c0819810-7537-41cf-a094-69b7db3a553c.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1876
                • C:\Program Files\Windows Media Player\dllhost.exe
                  "C:\Program Files\Windows Media Player\dllhost.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2944
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c7965a0-d352-4608-8b9b-17551b523882.vbs"
                    9⤵
                      PID:1084
                      • C:\Program Files\Windows Media Player\dllhost.exe
                        "C:\Program Files\Windows Media Player\dllhost.exe"
                        10⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1688
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\455f5cb6-14bc-42a8-9b99-8069405a8fec.vbs"
                          11⤵
                            PID:2744
                            • C:\Program Files\Windows Media Player\dllhost.exe
                              "C:\Program Files\Windows Media Player\dllhost.exe"
                              12⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2160
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6504404-1934-4e86-b438-9f56a02dac64.vbs"
                                13⤵
                                  PID:1808
                                  • C:\Program Files\Windows Media Player\dllhost.exe
                                    "C:\Program Files\Windows Media Player\dllhost.exe"
                                    14⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1832
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\24e86934-037d-43c9-a6ed-3cd88b7de086.vbs"
                                      15⤵
                                        PID:1372
                                        • C:\Program Files\Windows Media Player\dllhost.exe
                                          "C:\Program Files\Windows Media Player\dllhost.exe"
                                          16⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2904
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6dcfeceb-e7ff-4d87-a9b0-ac9cf6c2a621.vbs"
                                            17⤵
                                              PID:2112
                                              • C:\Program Files\Windows Media Player\dllhost.exe
                                                "C:\Program Files\Windows Media Player\dllhost.exe"
                                                18⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2588
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41fce370-c7c0-4875-98b6-3597deed69c4.vbs"
                                                  19⤵
                                                    PID:2648
                                                    • C:\Program Files\Windows Media Player\dllhost.exe
                                                      "C:\Program Files\Windows Media Player\dllhost.exe"
                                                      20⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1636
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\92ffc83d-86d2-44ce-8b18-c3288217cb5b.vbs"
                                                        21⤵
                                                          PID:1828
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\622d9047-28c9-4797-9ee8-9ad147d46ace.vbs"
                                                          21⤵
                                                            PID:2996
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3e334896-5f38-4492-a27e-d1bc3dd881fa.vbs"
                                                        19⤵
                                                          PID:2616
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\03b6b270-3be0-44e2-a8c2-b76231b17efd.vbs"
                                                      17⤵
                                                        PID:2660
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35dc3f94-c1a6-425f-93a4-51f693226e3e.vbs"
                                                    15⤵
                                                      PID:1564
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5558eca1-ef16-46f6-a9e7-1e01fc1a7ccb.vbs"
                                                  13⤵
                                                    PID:3020
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9fbcf845-c1ab-4c62-9ec1-0fe8d8126175.vbs"
                                                11⤵
                                                  PID:2632
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8722ffbe-6167-4b8c-a72f-5bb429534d1d.vbs"
                                              9⤵
                                                PID:2016
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8c3ff731-f252-489c-890d-d992f2eaf947.vbs"
                                            7⤵
                                              PID:2396
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dfae2aac-c988-482d-aad5-e756f9a57fa5.vbs"
                                          5⤵
                                            PID:2320
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\241d9289-2fff-4b77-917a-85f77a21ab0c.vbs"
                                        3⤵
                                          PID:676
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Microsoft\MSDN\8.0\lsm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2980
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\MSDN\8.0\lsm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2840
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Microsoft\MSDN\8.0\lsm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2768
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2800
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1800
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2660
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2616
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2676
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2224
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Media Player\dllhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2188
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1992
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:560
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\Globalization\dllhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1632
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Globalization\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2836
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\Globalization\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1092
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6b" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2924
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2932
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6b" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2148
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\lsm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1612
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\lsm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2432
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\lsm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1936
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:840
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1144
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2644
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Services\dllhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2124
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:644
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Services\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:576
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2100
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:764
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1032
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:892
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2508
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2504
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6b" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Documents\My Videos\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1088
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1616
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6b" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Documents\My Videos\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2088
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\lsm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:836
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\lsm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1500
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\lsm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1556

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      bee8035820dacedaa2ce3f260ee59b31

                                      SHA1

                                      44cf0db77386bd695712a61850e1618d465cd6cf

                                      SHA256

                                      31c5b27ecec216d40cc2f07263ad5a9a8acec5d4d6197f6f43699b2b5528dabf

                                      SHA512

                                      91e3e30bfa59e07b41719f4cfe2d43869e7573377f5d7ea37e0663e32b864b9083a2c161d1edcf924352347886e580386cdc07b6bc28123b71255aeeaa2c26d7

                                    • C:\Users\Admin\AppData\Local\Temp\241d9289-2fff-4b77-917a-85f77a21ab0c.vbs

                                      Filesize

                                      501B

                                      MD5

                                      9c567a7ae8dc13e708d8c10a66d51bd4

                                      SHA1

                                      c9e4348291fc3eeec40af8185313b31d72fbf641

                                      SHA256

                                      1eb5d6be380bd71f48a8d059d81fd0df841f5578fcb3116e63ecce253a770cb4

                                      SHA512

                                      0f9b0664f88a47fe116f9a05b3bece19ddd52cd1e731bacfb8c588affa224d690d79d50b95d000473d435d3f2db62456ef2ac66dbd60bd65add24e994a39eed1

                                    • C:\Users\Admin\AppData\Local\Temp\24e86934-037d-43c9-a6ed-3cd88b7de086.vbs

                                      Filesize

                                      725B

                                      MD5

                                      df245784dbd38923fb1a7feef6b0d296

                                      SHA1

                                      0b9a30f0d3d622c6852584713dc346385b3b10ef

                                      SHA256

                                      f566deab2ee0ece15cf0a204849300cff32641788e5bcea15717708e76f4f90d

                                      SHA512

                                      607f9f6f9828f82171f57a2123ef5235302b0ac5d681791c4f050ca17f31662c59515f7db58e0c88aea0735855e05fce24d7ea7677eeb9fef4be004421b7521f

                                    • C:\Users\Admin\AppData\Local\Temp\41fce370-c7c0-4875-98b6-3597deed69c4.vbs

                                      Filesize

                                      725B

                                      MD5

                                      f15d67eb12e43a44b3cc858445c37dd3

                                      SHA1

                                      6d99c2ffbdb722cdc8c511d14a143b280a0b94aa

                                      SHA256

                                      0fc098346c639d2bc030ec362efbe4920602d27feeab142521abd2d2a5edfc61

                                      SHA512

                                      a8e3bd30fc9d9b09118c1c8d72118db3fec231697df38cd870aa7871a3e178ffee1460ac81ca25eddf96150d2a0b89cbdd6999611c9309d2ca987dba98e948a3

                                    • C:\Users\Admin\AppData\Local\Temp\455f5cb6-14bc-42a8-9b99-8069405a8fec.vbs

                                      Filesize

                                      725B

                                      MD5

                                      03f28e23a988d1e77033dadc8ec7065b

                                      SHA1

                                      864fe77a5faab2c75c3605e309d0d5eaddbae9b6

                                      SHA256

                                      3d343b8688f2b05b296deb09bbad29fd68b2c3a6f678d1c13fd2b8eb64129e2d

                                      SHA512

                                      73b93c99971f998179a0d47ff2838b9873148d94674ee5c9a787ca1922f47841dcbb284138778caac6c17acfe1816e5070495450b6aac92682e678112965e2c7

                                    • C:\Users\Admin\AppData\Local\Temp\4c7965a0-d352-4608-8b9b-17551b523882.vbs

                                      Filesize

                                      725B

                                      MD5

                                      b257e676f00bd4cba969b1cc316bea4e

                                      SHA1

                                      4506d9a684a76f0454208d0cc099f5324ebc6172

                                      SHA256

                                      b04d5b08b0b9c80be6382d1f52fc743fee8abfd2158d868416c2e6f0d43bbc67

                                      SHA512

                                      b9d1d886161d1b02198860b754de47c27c4cf8e297b99f5748318ba846debf7944a8ba4f47c104d1cd81a328c7489ab91c9de20b081bfdbc73db30208a46df12

                                    • C:\Users\Admin\AppData\Local\Temp\6dcfeceb-e7ff-4d87-a9b0-ac9cf6c2a621.vbs

                                      Filesize

                                      725B

                                      MD5

                                      4e34d5db5dc95ba1c2beef8119c75a32

                                      SHA1

                                      f27f7074b708ca6b3bb877050c992bf845ab264a

                                      SHA256

                                      29a02b792309beaf26e8ef653a54b50024c5f3b24a52b0261bbc90c6d708eadb

                                      SHA512

                                      399494b3c26b44f9544a2e96af065df6560aa080844d4827228feb27be685430a734ba40c97b6279f6efea631d9ed86fc16a7797d924964d841432d7b8685166

                                    • C:\Users\Admin\AppData\Local\Temp\92ffc83d-86d2-44ce-8b18-c3288217cb5b.vbs

                                      Filesize

                                      725B

                                      MD5

                                      bfc1da98b86334426d0f18cb0242f88a

                                      SHA1

                                      cc33e53a0e477f8316054702f1903038889c9f00

                                      SHA256

                                      0d31e8517bf88817fb09ac29ed765fd88443dbdac87f8d72ab9a5c7d31230885

                                      SHA512

                                      0e60783f34a987d17a1d0e2957fe3fa0e1fb03d6f67e2fc4627ea40e68e9bd694796121a7d5a9228db453d6791c811015d62eff1a2405d5bbb22d204382759d5

                                    • C:\Users\Admin\AppData\Local\Temp\c0819810-7537-41cf-a094-69b7db3a553c.vbs

                                      Filesize

                                      725B

                                      MD5

                                      81fd9c054938648823d6c7c9177750aa

                                      SHA1

                                      bf631ba4aef131c4ab9d87c3c4bbba3e2373980e

                                      SHA256

                                      385cef984ef870778d5eea14caa3861e2d099f95de44d6acc0b212002ea0f873

                                      SHA512

                                      60eb301194c675d5e6b7a70142a2162bae97d4d9f3b9855e98cfafd4b2ffb5e9477d0783aa3ca6c8cd4400fb3d7ecb9252234439f15a628e5adc636abf4209b4

                                    • C:\Users\Admin\AppData\Local\Temp\c6504404-1934-4e86-b438-9f56a02dac64.vbs

                                      Filesize

                                      725B

                                      MD5

                                      4f8ec4a19fed560a1cacf4732336e1d0

                                      SHA1

                                      01a55b68f43378705f96174d4951e2f625b495d3

                                      SHA256

                                      b504a25bc16760bf4c04a9a6b88fe3981009fe8691bdfc5354f618a577fc1413

                                      SHA512

                                      336a85dc2c98e5b14ef087e0ec5b58fe8adf5b64a7cf136dcb9ab349ab2862d01cd55fd821d75cf5053150ef3eb2d22c82e74086db0c41591cdf479ccc83317c

                                    • C:\Users\Admin\AppData\Local\Temp\d0f53ad2-616f-485a-9620-9cb3e2155b91.vbs

                                      Filesize

                                      725B

                                      MD5

                                      556d4cffea030c822e8f25d02a7987a3

                                      SHA1

                                      c8b810336e6d7f7c5710c7aaa25ca0220e95467e

                                      SHA256

                                      c9dbc2cd1fede0f663e555a3b7c34df5492c30a5cc6d75b78747f3e16f514d8d

                                      SHA512

                                      9c065cb2e4143bc595a2b95aa1994404a17cacce72cc291e23b35c00e46a1cf099918ca8185b981f3e905ae8a9844b9d32d9d146fab6fb86f06886919deabc76

                                    • C:\Users\Admin\AppData\Local\Temp\fe615b44-6a86-47eb-8103-3ad48b4b92f0.vbs

                                      Filesize

                                      725B

                                      MD5

                                      88710a663cc99bc4d6c29f075c89fa51

                                      SHA1

                                      a3369af4bb1790b050c3d4944cb5e8ed6cba698d

                                      SHA256

                                      d7145d7200ad5b629a8bf8832d0d231d90014d75f7bf5f9348575d7e3c01313c

                                      SHA512

                                      858df2c14da0bf2672a3d23952f999f502e4ccd6051eb968ae95c2d911509eea0db24dac109e3b9c1dd661923200ff58c7a7aa2f39be3ab1ce1f03230b6da6e5

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      6279e03783edcc7c8a75047ffe98ba2c

                                      SHA1

                                      052c64532c50eaf68a59d8999989714ea238eac4

                                      SHA256

                                      930e0173f93a2c7c3fcdfb923af7b09c99964040bcc95004044f5e9dbb0544be

                                      SHA512

                                      145420c3ea525cbde870ea5b8673ad91eecdef12aadc4166c3b04e36fdd4bcc9a802a7c169e560acc86808c281bd4457fc85349480b2bb725c770b468802844c

                                    • C:\Users\Public\Videos\b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      1899a8456142d44791c297b867dc703d

                                      SHA1

                                      5164c7cf855631773d113cd3e693e217224b34d0

                                      SHA256

                                      c215343cb53bf98a5d5276c3bdc46c8e8d6e7c33492b50bbecc437ea6ae8d9af

                                      SHA512

                                      b622a99799069669356f986a0a83ccf080dfbb59337be35acb2d12e2378b1657e34907f9074f4f85280652f59a9e032ee9998f8e5e2b80414c9304f0c286637f

                                    • C:\Windows\Globalization\dllhost.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      9dd2bc624ea9c953ff5621fef397066b

                                      SHA1

                                      e4ea9a4db77e4a5b3f062d4a3bbe10aa04913593

                                      SHA256

                                      b1595d9ef6e1af82294a1b004f38c6843b4ba0613b0dea3a413f7189a08df2b6

                                      SHA512

                                      c63117abd2afa7b97afa1439b44412439bf5c0608fdcd4d45fce397d1a2e30766e2df0a19fafcb43b3cf657abe379848dbed4eaa666474be19ec52b7e7740a12

                                    • memory/1316-224-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/1680-11-0x0000000000690000-0x00000000006A2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1680-0-0x000007FEF5973000-0x000007FEF5974000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1680-17-0x0000000000990000-0x000000000099C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/1680-16-0x0000000000980000-0x000000000098C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/1680-15-0x0000000000970000-0x0000000000978000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1680-187-0x000007FEF5973000-0x000007FEF5974000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1680-201-0x000007FEF5970000-0x000007FEF635C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1680-209-0x000007FEF5970000-0x000007FEF635C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1680-1-0x00000000003C0000-0x0000000000580000-memory.dmp

                                      Filesize

                                      1.8MB

                                    • memory/1680-2-0x000007FEF5970000-0x000007FEF635C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1680-13-0x00000000008D0000-0x00000000008DA000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/1680-14-0x0000000000960000-0x000000000096E000-memory.dmp

                                      Filesize

                                      56KB

                                    • memory/1680-12-0x00000000006C0000-0x00000000006CC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/1680-20-0x000007FEF5970000-0x000007FEF635C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1680-3-0x0000000000580000-0x000000000059C000-memory.dmp

                                      Filesize

                                      112KB

                                    • memory/1680-9-0x0000000000680000-0x0000000000688000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1680-8-0x0000000000670000-0x000000000067C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/1680-7-0x0000000000660000-0x0000000000670000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1680-6-0x00000000005C0000-0x00000000005D6000-memory.dmp

                                      Filesize

                                      88KB

                                    • memory/1680-4-0x00000000005A0000-0x00000000005A8000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1680-5-0x00000000005B0000-0x00000000005C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2588-359-0x0000000000AC0000-0x0000000000AD2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2624-225-0x0000000001F70000-0x0000000001F78000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2792-281-0x00000000013B0000-0x0000000001570000-memory.dmp

                                      Filesize

                                      1.8MB

                                    • memory/3008-208-0x0000000001290000-0x0000000001450000-memory.dmp

                                      Filesize

                                      1.8MB