Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 20:36

General

  • Target

    33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe

  • Size

    1.7MB

  • MD5

    9bc6e385c3ed07d8041688367cd4c950

  • SHA1

    f33c82f203ce08807d5f4429e6f4c858ec8b8dc6

  • SHA256

    33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bc

  • SHA512

    57d183506d509d587a998e9a2069f3c0c8ef5cdeb31f8a8fbbfa280c120f5e373f9ff213081fea07f8fa1c55d2d95353cf7a78979703df5eb3a5602126b4e2ad

  • SSDEEP

    49152:D+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKv:uTHUxUoh1IF9gl2

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe
    "C:\Users\Admin\AppData\Local\Temp\33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bcN.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3208
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4816
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3744
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3248
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      PID:4700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4340
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9qSKCafwTX.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2440
        • C:\Users\Default\taskhostw.exe
          "C:\Users\Default\taskhostw.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60f49d64-8bc0-42c6-b825-138be92a148c.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2304
            • C:\Users\Default\taskhostw.exe
              C:\Users\Default\taskhostw.exe
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2020
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\889d0ef6-2b2f-40e2-b090-d129bfc0effb.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2648
                • C:\Users\Default\taskhostw.exe
                  C:\Users\Default\taskhostw.exe
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2244
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e79cd82-8073-4ed5-896a-c7dfafed8f8a.vbs"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2512
                    • C:\Users\Default\taskhostw.exe
                      C:\Users\Default\taskhostw.exe
                      9⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4516
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\951bb9d4-2dfa-4a50-bf31-e772ccbf66c7.vbs"
                        10⤵
                        • Suspicious use of WriteProcessMemory
                        PID:872
                        • C:\Users\Default\taskhostw.exe
                          C:\Users\Default\taskhostw.exe
                          11⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3488
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\94d5b0c6-b82d-4221-a7e7-8dac3a4de15b.vbs"
                            12⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2076
                            • C:\Users\Default\taskhostw.exe
                              C:\Users\Default\taskhostw.exe
                              13⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4604
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ec901a4d-474c-43d1-a394-26f0810d1e88.vbs"
                                14⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1012
                                • C:\Users\Default\taskhostw.exe
                                  C:\Users\Default\taskhostw.exe
                                  15⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4404
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ace37d23-0b26-486d-8840-e4b71f62638d.vbs"
                                    16⤵
                                      PID:4328
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\27109324-bae6-4d7c-b2f4-1fb6cd873c95.vbs"
                                      16⤵
                                        PID:224
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2d1fe882-e43e-48dd-bb63-d25f4d530d1c.vbs"
                                    14⤵
                                      PID:2004
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2bfdabcd-a959-4d56-b975-aef493913302.vbs"
                                  12⤵
                                    PID:1604
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6772737d-b6c1-4688-adf1-c0d5bd75729d.vbs"
                                10⤵
                                  PID:736
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41853a6f-8be9-4d4c-8ae7-eefcbd59c9a8.vbs"
                              8⤵
                                PID:4024
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\624eb783-b13b-4e3f-beed-1d6e348a1a03.vbs"
                            6⤵
                              PID:4012
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d9782d88-a2fd-4a7c-9c61-a4d79bbfa663.vbs"
                          4⤵
                            PID:1828
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\Default\taskhostw.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:952
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\taskhostw.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4048
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Default\taskhostw.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4800
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Windows\AppReadiness\unsecapp.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4844
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\AppReadiness\unsecapp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3984
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Windows\AppReadiness\unsecapp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2760
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft\dllhost.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1664
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1192
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1008
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Windows\ja-JP\OfficeClickToRun.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1544
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\ja-JP\OfficeClickToRun.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2632
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Windows\ja-JP\OfficeClickToRun.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3100
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1724
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4532
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4992
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech\Engines\fontdrvhost.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1960
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\fontdrvhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4256
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\Speech\Engines\fontdrvhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1764
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\servicing\Editions\sihost.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1972
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\servicing\Editions\sihost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3464
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Windows\servicing\Editions\sihost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2808
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4544
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4860
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2768
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\upfc.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4284
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\upfc.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4052
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\upfc.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2120
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2200
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2352
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2296
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1740
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4268
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Temp\spoolsv.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1876
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\sysmon.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1536
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\sysmon.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4336
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\sysmon.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2836

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files (x86)\Windows Multimedia Platform\dwm.exe

                      Filesize

                      1.7MB

                      MD5

                      9bc6e385c3ed07d8041688367cd4c950

                      SHA1

                      f33c82f203ce08807d5f4429e6f4c858ec8b8dc6

                      SHA256

                      33caab6b7bafb73cfbce6985958218a9cbba607227265077489621521e8555bc

                      SHA512

                      57d183506d509d587a998e9a2069f3c0c8ef5cdeb31f8a8fbbfa280c120f5e373f9ff213081fea07f8fa1c55d2d95353cf7a78979703df5eb3a5602126b4e2ad

                    • C:\ProgramData\Microsoft\dllhost.exe

                      Filesize

                      1.7MB

                      MD5

                      8d79e77dc9b5ab2fd309e1752529bf65

                      SHA1

                      d4867a1e6de4b0a42f28f3cfef0ea1deec6ac921

                      SHA256

                      87a3de38d16b9ae30c2efeeb35133161831e6ce5a717a6f720252ae1b3563fa8

                      SHA512

                      aa0d355ee9e435a5de470a0b6e3dfed418fdac86a6d216c343567beb08b954ce52205d9c2032427a5e4fe842b8ac17145edae16b3527161f0f3a2e6d5381e5c2

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      d85ba6ff808d9e5444a4b369f5bc2730

                      SHA1

                      31aa9d96590fff6981b315e0b391b575e4c0804a

                      SHA256

                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                      SHA512

                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\taskhostw.exe.log

                      Filesize

                      1KB

                      MD5

                      4a667f150a4d1d02f53a9f24d89d53d1

                      SHA1

                      306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                      SHA256

                      414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                      SHA512

                      4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      d28a889fd956d5cb3accfbaf1143eb6f

                      SHA1

                      157ba54b365341f8ff06707d996b3635da8446f7

                      SHA256

                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                      SHA512

                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      2e907f77659a6601fcc408274894da2e

                      SHA1

                      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                      SHA256

                      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                      SHA512

                      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      3a6bad9528f8e23fb5c77fbd81fa28e8

                      SHA1

                      f127317c3bc6407f536c0f0600dcbcf1aabfba36

                      SHA256

                      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                      SHA512

                      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      bd5940f08d0be56e65e5f2aaf47c538e

                      SHA1

                      d7e31b87866e5e383ab5499da64aba50f03e8443

                      SHA256

                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                      SHA512

                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      64B

                      MD5

                      2d45daa9e9acea96d8a2cadfd38aeb47

                      SHA1

                      a1d49dfe3b7ff32a914f4e5c6fca696878d7227c

                      SHA256

                      96341c1835589a0a0075c7cae08feb06a96c1a125fdbc650effc39b8ae36fbf5

                      SHA512

                      b6228fa8931b8a5bb5fba99ff706bb77aa21cfc03248c5d208c24e2a141c8cb79b4988eadf985441fa9d02e9525589ab69335315d604994a33ec92fe640731f1

                    • C:\Users\Admin\AppData\Local\Temp\60f49d64-8bc0-42c6-b825-138be92a148c.vbs

                      Filesize

                      706B

                      MD5

                      233c7392a4ead08129556f6e27513eca

                      SHA1

                      a824634f7f425f1dcc99051d1426d67c58467d13

                      SHA256

                      ba1d973275a733f5673d2faec371983f67abcce3b9eaec087ebde453a9563d6f

                      SHA512

                      6cd44299f3e9101a3ed2ea1c90e006e151695649bda1864ff53b3f6dd543fc6b4995f3d349a464df873a20099fe53229e2580d6e17af8ceea9d7d25dd5f62bb7

                    • C:\Users\Admin\AppData\Local\Temp\889d0ef6-2b2f-40e2-b090-d129bfc0effb.vbs

                      Filesize

                      706B

                      MD5

                      a59fce9f129f492dd275ec3c9ef779ef

                      SHA1

                      6a68a88059e29bdd097ffa49b2c47c0df61f7f79

                      SHA256

                      73fe1d601a1f683b35e857464f83c7dd83f9d0364707164a73c56f43a3ffb93e

                      SHA512

                      4ca02540b7d9aec64598ba2fe02d41542b03f82e385959b3c2c158199ea68132d70448a3e1294e1480c37d8a1641bc8bf785e3def6a4550a2fb73ea60cdb3aa8

                    • C:\Users\Admin\AppData\Local\Temp\94d5b0c6-b82d-4221-a7e7-8dac3a4de15b.vbs

                      Filesize

                      706B

                      MD5

                      539f2e5ebda5681eb76c928a3fe598f4

                      SHA1

                      9df25afcb3cb983900cd718f67cd28a14d2a84bd

                      SHA256

                      344a83134c421b7e9994c357f42e4f876d53ea33ed5064c2a3e72a1e55f3b4b8

                      SHA512

                      6a79fbc627c0e20f96d8617fcba7c4bda154250ecd405cdb56785086e12b0253b400617a92ec356433a1295cc1abbbc45b35a187b513e74908282f4a9dd5a467

                    • C:\Users\Admin\AppData\Local\Temp\951bb9d4-2dfa-4a50-bf31-e772ccbf66c7.vbs

                      Filesize

                      706B

                      MD5

                      f84a54b2e8d1eec1aac8dce9a2abd515

                      SHA1

                      aec5c502e8a1baaa0e5117e2c2c9659c17d84a7b

                      SHA256

                      b779f34843442d88bb89c72f2eeb7fcef424e2ffbf80a08fb0d280f1c6a476b4

                      SHA512

                      095d22a2e631c15f5b3a2826c6ab7d58670485dee06b9c4dc531422afad85d00c18acb7bbbff4a209cedbf1fb5d3aec4f698af411e1ef48009de23951af8fc1a

                    • C:\Users\Admin\AppData\Local\Temp\9e79cd82-8073-4ed5-896a-c7dfafed8f8a.vbs

                      Filesize

                      706B

                      MD5

                      fe372462642d4446fd30b3f79061d5b1

                      SHA1

                      e772394255c059cda780e2881e8658182ed47273

                      SHA256

                      f375863273bd4a6ef6ce679ffdc21f011e5cdd104277c68b7a9e0c41a0a3d2eb

                      SHA512

                      be75692acaba5df86f57701e5061e86495a368e28ff98b6263468a5ed006309d08723eb4db21297f43c3e378794f10a953b3a34f6a3caade3e848b6c8d46d10a

                    • C:\Users\Admin\AppData\Local\Temp\9qSKCafwTX.bat

                      Filesize

                      195B

                      MD5

                      5f8398f6c480ab1c304570503fe2d82b

                      SHA1

                      a76a4de985b1d80036bc429f4edcef5adf37618c

                      SHA256

                      1304acddd4d45463517049eee3c4094312275c07d37911bf20502808445c6383

                      SHA512

                      4b688676313a9ac575e7eb5991692e8904d65a32b056848a9c1f541f9e98b3b460e67d5cd92e8f48245f9c09844387eaa0314d889fdb7a52de3da686e8e2ed23

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1bvahujc.emo.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\ace37d23-0b26-486d-8840-e4b71f62638d.vbs

                      Filesize

                      706B

                      MD5

                      9aec04fef9a110105276066431503ce1

                      SHA1

                      214c3be252b9dadfe1ed48330c0e6ab0d4d4af7d

                      SHA256

                      4ee48c9b30888309d55c7b5af384f5d7e31a430448802b18b5c216a6824630ec

                      SHA512

                      de8d50e464add4a02e7a0da9b5b4dad97923626529214cbda59cd17e42b4a944d9af54ac08e1ed8d3eac9533d3d14f57a7cd1419ae6ce9a11abf4ec240e7f8a7

                    • C:\Users\Admin\AppData\Local\Temp\d9782d88-a2fd-4a7c-9c61-a4d79bbfa663.vbs

                      Filesize

                      482B

                      MD5

                      87f91968a4688acd4c7c6ee210d34851

                      SHA1

                      baf6bb10abadd36cc39c19f53d2326283be92dc8

                      SHA256

                      1edf7a489746588b4581e4a7ad2989664ac7f40c99d08244792fc3d02df4182d

                      SHA512

                      5cc423efc33841f082d9d19589f1fb42aec0e2d8e1c833a5c0ff13a00203a3f0f2e8fd88cd578a7e3d88fe206bb89927bef5fa0aa3c38c3ec0de7a0b533c035e

                    • C:\Users\Admin\AppData\Local\Temp\ec901a4d-474c-43d1-a394-26f0810d1e88.vbs

                      Filesize

                      706B

                      MD5

                      ff5e2b6eb42dc1b03de04385b6b77c0e

                      SHA1

                      d97fd4bcb43793b3412bef3dc36c2441e209f255

                      SHA256

                      47ef578551b13257098481c3acb78c491e7201264ad1b7d3778b40eb3b6d2ac4

                      SHA512

                      361bedb382a95d1479ae4dfab6a4c9c0d7a7c7f70e2244051ebcd2f78ccd0202a1255f9025f588118c5e2f9e8798fb8d63a7a5bc75f1abb31af00b47ef3bf8d4

                    • memory/1760-313-0x000000001B0C0000-0x000000001B0D2000-memory.dmp

                      Filesize

                      72KB

                    • memory/3300-15-0x000000001B9C0000-0x000000001B9CA000-memory.dmp

                      Filesize

                      40KB

                    • memory/3300-0-0x00007FFCC6063000-0x00007FFCC6065000-memory.dmp

                      Filesize

                      8KB

                    • memory/3300-7-0x000000001B920000-0x000000001B936000-memory.dmp

                      Filesize

                      88KB

                    • memory/3300-154-0x00007FFCC6063000-0x00007FFCC6065000-memory.dmp

                      Filesize

                      8KB

                    • memory/3300-177-0x00007FFCC6060000-0x00007FFCC6B21000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3300-206-0x00007FFCC6060000-0x00007FFCC6B21000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3300-9-0x000000001B950000-0x000000001B95C000-memory.dmp

                      Filesize

                      48KB

                    • memory/3300-23-0x00007FFCC6060000-0x00007FFCC6B21000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3300-22-0x00007FFCC6060000-0x00007FFCC6B21000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3300-8-0x000000001B940000-0x000000001B950000-memory.dmp

                      Filesize

                      64KB

                    • memory/3300-6-0x000000001B910000-0x000000001B920000-memory.dmp

                      Filesize

                      64KB

                    • memory/3300-3-0x0000000002FC0000-0x0000000002FDC000-memory.dmp

                      Filesize

                      112KB

                    • memory/3300-2-0x00007FFCC6060000-0x00007FFCC6B21000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3300-5-0x000000001B900000-0x000000001B908000-memory.dmp

                      Filesize

                      32KB

                    • memory/3300-19-0x000000001C360000-0x000000001C36C000-memory.dmp

                      Filesize

                      48KB

                    • memory/3300-4-0x000000001C0E0000-0x000000001C130000-memory.dmp

                      Filesize

                      320KB

                    • memory/3300-16-0x000000001C230000-0x000000001C23E000-memory.dmp

                      Filesize

                      56KB

                    • memory/3300-17-0x000000001C240000-0x000000001C248000-memory.dmp

                      Filesize

                      32KB

                    • memory/3300-1-0x0000000000C40000-0x0000000000E00000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/3300-18-0x000000001C350000-0x000000001C35C000-memory.dmp

                      Filesize

                      48KB

                    • memory/3300-14-0x000000001B9B0000-0x000000001B9BC000-memory.dmp

                      Filesize

                      48KB

                    • memory/3300-13-0x000000001C660000-0x000000001CB88000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/3300-12-0x000000001B970000-0x000000001B982000-memory.dmp

                      Filesize

                      72KB

                    • memory/3300-10-0x000000001B960000-0x000000001B968000-memory.dmp

                      Filesize

                      32KB

                    • memory/4340-205-0x0000024267620000-0x0000024267642000-memory.dmp

                      Filesize

                      136KB

                    • memory/4404-381-0x0000000000DD0000-0x0000000000DE2000-memory.dmp

                      Filesize

                      72KB