Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 22:10

General

  • Target

    45a89d2fb241df6bae2a79dc922fd124fe9b064512b9dd0806a7f0f633b1689d.exe

  • Size

    1.7MB

  • MD5

    d6ece0dfc8c9c95e0cc2851ee372405d

  • SHA1

    2fd8432db75562aa867903b69f1e2c36bbac5fab

  • SHA256

    45a89d2fb241df6bae2a79dc922fd124fe9b064512b9dd0806a7f0f633b1689d

  • SHA512

    b9e47c3073a8d2dac54f6937491bc55a4c25c23066bbd08d8f5e5203258684ea17d6a3b65c45174c5a8426422c30422dd8773ee560f3fd874cd1a363f2336b27

  • SSDEEP

    49152:T+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKva:+THUxUoh1IF9gl2Z

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\45a89d2fb241df6bae2a79dc922fd124fe9b064512b9dd0806a7f0f633b1689d.exe
    "C:\Users\Admin\AppData\Local\Temp\45a89d2fb241df6bae2a79dc922fd124fe9b064512b9dd0806a7f0f633b1689d.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:448
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1048
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3160
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3412
    • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe
      "C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9a48a25-0fcc-4af7-b7d1-6feca36dd5a7.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe
          "C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\faa273e0-7c27-4570-a9ad-8438655ac243.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3544
            • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe
              "C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3836
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\01c510e7-45b4-4eef-8293-3690e3a38096.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1048
                • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe
                  "C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe"
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:5100
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b373f990-f361-4d73-bd6b-be1e91be5cb6.vbs"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1180
                    • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe
                      "C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe"
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3336
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8bbf72b5-e54f-4dd7-97eb-8f08a5414364.vbs"
                        11⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3028
                        • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe
                          "C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe"
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1392
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac8318a5-9c3e-452f-a16e-df4fff2ef597.vbs"
                            13⤵
                            • Suspicious use of WriteProcessMemory
                            PID:512
                            • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe
                              "C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe"
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:896
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d02eeb3b-2ddc-4c69-99b4-c2ee247c0065.vbs"
                                15⤵
                                  PID:2188
                                  • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe
                                    "C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe"
                                    16⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4704
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\28138795-23f3-4ffd-bfe3-126e52b3e117.vbs"
                                      17⤵
                                        PID:564
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1bd76e7d-b3a4-492d-bb34-8e5ca8052b2a.vbs"
                                        17⤵
                                          PID:4528
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7855e31b-3ac3-4ddf-b0ea-c7dc41eae4e5.vbs"
                                      15⤵
                                        PID:5068
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d16d6901-f278-4421-a134-ea8880fb7aaf.vbs"
                                    13⤵
                                      PID:4516
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cc32fd9f-455f-404f-8909-6de158df3c54.vbs"
                                  11⤵
                                    PID:3728
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6e4519f0-98fb-40ea-84a9-ff2d9ad64457.vbs"
                                9⤵
                                  PID:1252
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\761ec392-66b0-4b17-95f1-1e770727ea66.vbs"
                              7⤵
                                PID:2928
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb8bc4da-7512-4efd-bd61-0a117ebff5c5.vbs"
                            5⤵
                              PID:2708
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d1b742b3-ee22-400a-863a-17bdea57339a.vbs"
                          3⤵
                            PID:3224
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2192
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:5040
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2112
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4080
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3956
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1844
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3736
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4540
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3456
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2300
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2016
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3524
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1572
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3108
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4584
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\spoolsv.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3276
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\spoolsv.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3360
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\spoolsv.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3608
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1180
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2708
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4520
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Start Menu\smss.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3148
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4832
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Start Menu\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3440
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Templates\unsecapp.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2928
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\Templates\unsecapp.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4436
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Templates\unsecapp.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1948
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2352
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1552
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:336

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe

                        Filesize

                        1.7MB

                        MD5

                        d6ece0dfc8c9c95e0cc2851ee372405d

                        SHA1

                        2fd8432db75562aa867903b69f1e2c36bbac5fab

                        SHA256

                        45a89d2fb241df6bae2a79dc922fd124fe9b064512b9dd0806a7f0f633b1689d

                        SHA512

                        b9e47c3073a8d2dac54f6937491bc55a4c25c23066bbd08d8f5e5203258684ea17d6a3b65c45174c5a8426422c30422dd8773ee560f3fd874cd1a363f2336b27

                      • C:\Program Files (x86)\Internet Explorer\de-DE\sppsvc.exe

                        Filesize

                        1.7MB

                        MD5

                        893dec45337d4135c2a660206c66e220

                        SHA1

                        229a42eeac9fe45a3663b016da23dbc9ac289021

                        SHA256

                        dc3b7a5c42db2da360e05c698d2ffa92c6311bdeab1b8d638bc0361ff6060044

                        SHA512

                        a651bb38fc5eb0ae3858d947a57f51d4146ae83dacdbe1de09868833ad21959441ca7d66d29c251af04f8b38ad28b23dc93fc39f4d8daa7aefff732c8eee6fce

                      • C:\Program Files (x86)\Microsoft.NET\RedistList\spoolsv.exe

                        Filesize

                        1.7MB

                        MD5

                        5d254309e3461f9413640bc3aca36128

                        SHA1

                        caec7df0466ef6a0b2c7d91927b9d900a1a544ee

                        SHA256

                        e0a42e8addb676e33713f34b69053b573f4c526a3a690248d845983875fdcb08

                        SHA512

                        3d2d44d455d70fc18e338d4e37d3376b505db3fe2ebc906a40eabe0d2f9c241b50361453ea003e3f4152cfdf9b0814162574bef681a1b88b714717be0833eb98

                      • C:\Recovery\WindowsRE\sppsvc.exe

                        Filesize

                        1.7MB

                        MD5

                        c9512b3c5aa7f8cb7c0735936dc02d6c

                        SHA1

                        a5be752d022dbfe852278942653d1b5640326663

                        SHA256

                        ad9ec61b8b4c12d75c627ac3f9cc9faca5e77487f108cb23f2ef70adfb33d77a

                        SHA512

                        2b90a81bdab361257d73078062b68a39ad1f045d950e93d855f5a28ef4c9df2a59d742a6791c70cd8810f859de730b167a905787c680d51393219721f6e840a2

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d85ba6ff808d9e5444a4b369f5bc2730

                        SHA1

                        31aa9d96590fff6981b315e0b391b575e4c0804a

                        SHA256

                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                        SHA512

                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sppsvc.exe.log

                        Filesize

                        1KB

                        MD5

                        4a667f150a4d1d02f53a9f24d89d53d1

                        SHA1

                        306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                        SHA256

                        414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                        SHA512

                        4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        2e907f77659a6601fcc408274894da2e

                        SHA1

                        9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                        SHA256

                        385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                        SHA512

                        34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        a8e8360d573a4ff072dcc6f09d992c88

                        SHA1

                        3446774433ceaf0b400073914facab11b98b6807

                        SHA256

                        bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                        SHA512

                        4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        5f0ddc7f3691c81ee14d17b419ba220d

                        SHA1

                        f0ef5fde8bab9d17c0b47137e014c91be888ee53

                        SHA256

                        a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                        SHA512

                        2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        77d622bb1a5b250869a3238b9bc1402b

                        SHA1

                        d47f4003c2554b9dfc4c16f22460b331886b191b

                        SHA256

                        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                        SHA512

                        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        cadef9abd087803c630df65264a6c81c

                        SHA1

                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                        SHA256

                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                        SHA512

                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                      • C:\Users\Admin\AppData\Local\Temp\01c510e7-45b4-4eef-8293-3690e3a38096.vbs

                        Filesize

                        733B

                        MD5

                        64ac5c71c532e9a637807e8c2b84d24c

                        SHA1

                        637809912ddb6e8707efc33d33cce7d2834fe024

                        SHA256

                        26a29278c84d543ac60dd810ae2e825f6c70ab0b02e35fecc43290cdddfaac77

                        SHA512

                        8d0dc5ba06d024d951d9da82829f3c1c1714ac9436497955b486d5647acef0dabaaac9126c21e3ed462effee305157e015b06739d76da31eea9c154405a851a0

                      • C:\Users\Admin\AppData\Local\Temp\28138795-23f3-4ffd-bfe3-126e52b3e117.vbs

                        Filesize

                        733B

                        MD5

                        375a156377cb0c9362a4ce89034a9373

                        SHA1

                        6da5591a3b1a7a8b57218f693134166b209e3f4b

                        SHA256

                        b60018bbcc838a7d23cfb1e7b0ba9cc0ff69131a9a9025bdd1ee753b89706333

                        SHA512

                        4a74a2df50c72ad9cba26b4e489197c421e91698fbedcccf8e250a53fe4513f5f89dd09a36433b21b7cee9eea52234781be403e6358cebad9068d412e7bcc4cb

                      • C:\Users\Admin\AppData\Local\Temp\8bbf72b5-e54f-4dd7-97eb-8f08a5414364.vbs

                        Filesize

                        733B

                        MD5

                        fc7a145c76b477ee227c397d7e5b81e4

                        SHA1

                        08f11ca87c8b86df5870f989b793c6b2d4acddc0

                        SHA256

                        80b7796d0e25d83a91c552ca31ef2f5bcd00c694a36ada40ad7919c969425510

                        SHA512

                        23045ee8c8ef4bcdd15b528af570a99b446749f088d879eec7e0d4fe743f323c91d7212c7ec9df7fe8dcae9a8936f5b8bba2d4c4057067d4d42ef913b7c1f212

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fqq5xody.rjw.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\ac8318a5-9c3e-452f-a16e-df4fff2ef597.vbs

                        Filesize

                        733B

                        MD5

                        81b01529eccebf082b83c7c2d2fd3fa1

                        SHA1

                        223bea91977fa0f9eb8f968fc630af08acc42fd0

                        SHA256

                        c89e69d36ad17a2469599d5a1a70b31dd1ab4d67cc897ec221d6b52b8fa03e76

                        SHA512

                        ed9b5266ef15f9fb4f00b46e94bc62da5a2907c85eff87a1ac24383e7afb6be59dfebaa2407fe860974b1296f75cb9caf2545fb23a009d16c9a36587b3e38b49

                      • C:\Users\Admin\AppData\Local\Temp\b373f990-f361-4d73-bd6b-be1e91be5cb6.vbs

                        Filesize

                        733B

                        MD5

                        2b44938fda32019e8db0c464f933881f

                        SHA1

                        d8520808f0da0b8b4a8e05fd00826f786415e3c0

                        SHA256

                        ec691c4460bf679e65c1719f0c073a381044e890cbd35ed7c237f3db821adf19

                        SHA512

                        f1261530d9be62015026d7f9dfce5da5b75189388a086bc67eb029cd4f48a24f6c5f504370ee8abf0bc7b8fbc7a98d617dc3b4f47867fc1239273c579c4c380b

                      • C:\Users\Admin\AppData\Local\Temp\b9a48a25-0fcc-4af7-b7d1-6feca36dd5a7.vbs

                        Filesize

                        733B

                        MD5

                        7b1d23b90edec40fda625b06109d5e62

                        SHA1

                        1b8630f652c6dad2086b7d59e5c02213c3c7934f

                        SHA256

                        21fb960974ab5b5bdfd865c1a3ae878bb2a03a185739d97b738799b3e12ac502

                        SHA512

                        dc07fa4b9966cd9f0d5fe9091ca27221c93f00499ae4dbc19b31860d80137621446c03c7e9f309a73a6a4e760338d0c0dd5eace9c3d159731f7b2c8cf7c9d7a6

                      • C:\Users\Admin\AppData\Local\Temp\d02eeb3b-2ddc-4c69-99b4-c2ee247c0065.vbs

                        Filesize

                        732B

                        MD5

                        7e90c6ae61a7c5a75527d8df6e56eb36

                        SHA1

                        1f5717e71988dca7c2e3a55c91c608e4f6765d81

                        SHA256

                        1e4e46859715cc1e33fb281e064852b6535d01b5ba93bbfc2712b75a7b99fd1d

                        SHA512

                        d3f11519a6da369c956c569f59ad3c3a1c9f4816ee2e3ba2ff8ce3eff73b27f4d1d7f2193abcadd2cc7d1a0539fe94c388c6ce5ee67d18f79c64c7b9a75b13b4

                      • C:\Users\Admin\AppData\Local\Temp\d1b742b3-ee22-400a-863a-17bdea57339a.vbs

                        Filesize

                        509B

                        MD5

                        dab98c19a1ea6ef3068be8b43331531c

                        SHA1

                        279bbe3ccf5696f6ed1101a325b3529306f3dfcb

                        SHA256

                        c3e3136bcf67c3120e273ccb03aeda39a81b3d3bbdebd62e588dbe90807955db

                        SHA512

                        fe67b0c534b6f3b822f381e7404a644921405bafa75f921029f7cfd7e5d76db20fda064b50bfd1d3f1310ca5f4a4eebbc6b79ed63b9526c5961f8a0981f2bc4e

                      • C:\Users\Admin\AppData\Local\Temp\faa273e0-7c27-4570-a9ad-8438655ac243.vbs

                        Filesize

                        732B

                        MD5

                        18fdb6eb8b9e539427bd39b0e93a2a2a

                        SHA1

                        1ba369416ebd1efb2dec368f8456f0217db38461

                        SHA256

                        a35d9176e444378b3a772835ab7720f84bc0f0d4f547a3274da76605886c168a

                        SHA512

                        d0ead4f01a20ffbe630170ff67c88e66f5a134324b9c1b335ced1093d513c56dcaf11b62afe30a645529a9953dd6f7981c410bbc52f17b03b061dbec44442fc4

                      • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Templates\unsecapp.exe

                        Filesize

                        1.7MB

                        MD5

                        7f7133c05984cd23e8196b0b24364834

                        SHA1

                        7127adb5510c9d2ca9b89591c2ea318a655a60bb

                        SHA256

                        61e028552fe4a5634002374b10ea824a00416f4e4be7f80a6feebe83122ee1b8

                        SHA512

                        db4f77453679955bc9b82505f5c1a14d81d911c876406424635e6b6794a130d8a6cc76f4c3bbb39e494c10068ec3282f5ba146bc775f3812536eca4c377f90cd

                      • memory/544-362-0x000000001BBA0000-0x000000001BBB2000-memory.dmp

                        Filesize

                        72KB

                      • memory/1048-389-0x0000021E69530000-0x0000021E6956B000-memory.dmp

                        Filesize

                        236KB

                      • memory/1048-222-0x00000261E66B0000-0x00000261E66D2000-memory.dmp

                        Filesize

                        136KB

                      • memory/1252-417-0x000001EDDA9C0000-0x000001EDDA9FB000-memory.dmp

                        Filesize

                        236KB

                      • memory/1392-429-0x000000001C140000-0x000000001C152000-memory.dmp

                        Filesize

                        72KB

                      • memory/1588-7-0x000000001C110000-0x000000001C126000-memory.dmp

                        Filesize

                        88KB

                      • memory/1588-18-0x000000001C420000-0x000000001C42C000-memory.dmp

                        Filesize

                        48KB

                      • memory/1588-15-0x000000001C2F0000-0x000000001C2FA000-memory.dmp

                        Filesize

                        40KB

                      • memory/1588-8-0x000000001C130000-0x000000001C140000-memory.dmp

                        Filesize

                        64KB

                      • memory/1588-16-0x000000001C300000-0x000000001C30E000-memory.dmp

                        Filesize

                        56KB

                      • memory/1588-19-0x000000001C430000-0x000000001C43C000-memory.dmp

                        Filesize

                        48KB

                      • memory/1588-17-0x000000001C310000-0x000000001C318000-memory.dmp

                        Filesize

                        32KB

                      • memory/1588-1-0x0000000000D00000-0x0000000000EC0000-memory.dmp

                        Filesize

                        1.8MB

                      • memory/1588-14-0x000000001C1E0000-0x000000001C1EC000-memory.dmp

                        Filesize

                        48KB

                      • memory/1588-13-0x000000001C710000-0x000000001CC38000-memory.dmp

                        Filesize

                        5.2MB

                      • memory/1588-10-0x000000001C1A0000-0x000000001C1A8000-memory.dmp

                        Filesize

                        32KB

                      • memory/1588-12-0x000000001C1B0000-0x000000001C1C2000-memory.dmp

                        Filesize

                        72KB

                      • memory/1588-2-0x00007FFBB54C0000-0x00007FFBB5F81000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1588-6-0x000000001C100000-0x000000001C110000-memory.dmp

                        Filesize

                        64KB

                      • memory/1588-9-0x000000001C140000-0x000000001C14C000-memory.dmp

                        Filesize

                        48KB

                      • memory/1588-140-0x00007FFBB54C3000-0x00007FFBB54C5000-memory.dmp

                        Filesize

                        8KB

                      • memory/1588-324-0x00007FFBB54C0000-0x00007FFBB5F81000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1588-23-0x00007FFBB54C0000-0x00007FFBB5F81000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1588-3-0x000000001BAC0000-0x000000001BADC000-memory.dmp

                        Filesize

                        112KB

                      • memory/1588-0-0x00007FFBB54C3000-0x00007FFBB54C5000-memory.dmp

                        Filesize

                        8KB

                      • memory/1588-22-0x00007FFBB54C0000-0x00007FFBB5F81000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1588-4-0x000000001C150000-0x000000001C1A0000-memory.dmp

                        Filesize

                        320KB

                      • memory/1588-5-0x000000001BAE0000-0x000000001BAE8000-memory.dmp

                        Filesize

                        32KB

                      • memory/1588-163-0x00007FFBB54C0000-0x00007FFBB5F81000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/2188-467-0x00000126CF420000-0x00000126CF45B000-memory.dmp

                        Filesize

                        236KB

                      • memory/2308-357-0x00000289663D0000-0x000002896640B000-memory.dmp

                        Filesize

                        236KB

                      • memory/2708-375-0x0000020CBCEB0000-0x0000020CBCEEB000-memory.dmp

                        Filesize

                        236KB

                      • memory/2928-390-0x000001E1D27C0000-0x000001E1D27FB000-memory.dmp

                        Filesize

                        236KB

                      • memory/3028-420-0x000001F7B8100000-0x000001F7B813B000-memory.dmp

                        Filesize

                        236KB

                      • memory/3224-358-0x0000028E9AF20000-0x0000028E9AF5B000-memory.dmp

                        Filesize

                        236KB

                      • memory/3728-421-0x000002BD290A0000-0x000002BD290DB000-memory.dmp

                        Filesize

                        236KB

                      • memory/4516-448-0x000001627A1E0000-0x000001627A21B000-memory.dmp

                        Filesize

                        236KB

                      • memory/5068-468-0x000001BA2E840000-0x000001BA2E87B000-memory.dmp

                        Filesize

                        236KB