Analysis

  • max time kernel
    119s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16/12/2024, 17:05

General

  • Target

    c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe

  • Size

    4.9MB

  • MD5

    e9b2c6bac0f3a6e89f007a2c0f03ce90

  • SHA1

    8baadb5b4824c2e3e52732a16e771f2c4d9da291

  • SHA256

    c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186c

  • SHA512

    02c50cc9cd5ab909239ca7077c282903a5198b56b78d48bc9a7331118ae480afb6adcdf1e9112fbea22ad7e9ebfc021ec6b10403cfc7a7b1333f540624b81799

  • SSDEEP

    49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 24 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 16 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe
    "C:\Users\Admin\AppData\Local\Temp\c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186cN.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2208
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1848
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:988
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KPPXbanu8l.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2576
        • C:\Program Files (x86)\Windows NT\WmiPrvSE.exe
          "C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • System policy modification
          PID:1328
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5311d4ad-f03c-4c36-a654-dad6692782a2.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2680
            • C:\Program Files (x86)\Windows NT\WmiPrvSE.exe
              "C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2976
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bd5cd7c5-e6ed-4f56-a25e-d97298940540.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:3016
                • C:\Program Files (x86)\Windows NT\WmiPrvSE.exe
                  "C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2628
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\886a4938-bcfc-416e-a9e2-a0461e8f9e3f.vbs"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1628
                    • C:\Program Files (x86)\Windows NT\WmiPrvSE.exe
                      "C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"
                      9⤵
                      • UAC bypass
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • System policy modification
                      PID:2612
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\652ecfe9-80ba-449f-94b8-456ff1a33d5f.vbs"
                        10⤵
                          PID:1128
                          • C:\Program Files (x86)\Windows NT\WmiPrvSE.exe
                            "C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"
                            11⤵
                            • UAC bypass
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • System policy modification
                            PID:2576
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8971898e-49b9-48c6-bdb9-6f43954d78b9.vbs"
                              12⤵
                                PID:1600
                                • C:\Program Files (x86)\Windows NT\WmiPrvSE.exe
                                  "C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"
                                  13⤵
                                  • UAC bypass
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • System policy modification
                                  PID:1412
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f757961e-79c1-4c77-8f13-1caf5f74594a.vbs"
                                    14⤵
                                      PID:2844
                                      • C:\Program Files (x86)\Windows NT\WmiPrvSE.exe
                                        "C:\Program Files (x86)\Windows NT\WmiPrvSE.exe"
                                        15⤵
                                        • UAC bypass
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • System policy modification
                                        PID:1768
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6380dd9a-2594-456d-9a1e-cc34d0e4e90f.vbs"
                                          16⤵
                                            PID:2304
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ddc90cc-3870-4dd3-b2bc-d3058079c44f.vbs"
                                            16⤵
                                              PID:2156
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c4ca57e-9087-4aaf-be88-3ef86b6fdf79.vbs"
                                          14⤵
                                            PID:2124
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63f4c754-1270-49f6-b5ec-de999cc38576.vbs"
                                        12⤵
                                          PID:2696
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3acccdcd-a71a-4353-9c2c-54cfd9738057.vbs"
                                      10⤵
                                        PID:2716
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8308148e-350c-4a1f-8309-193fd812716a.vbs"
                                    8⤵
                                      PID:2544
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5aaee542-a0f8-4e61-9cf6-6e5ce68fe75b.vbs"
                                  6⤵
                                    PID:2096
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f0c5dab7-4325-4fe9-b100-5e9517d3cc28.vbs"
                                4⤵
                                  PID:2348
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Templates\OSPPSVC.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2684
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Admin\Templates\OSPPSVC.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2752
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Templates\OSPPSVC.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1160
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2488
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2660
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2716
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2700
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2820
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2632
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2364
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2228
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:392
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2596
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:552
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Recorded TV\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:3032
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\WmiPrvSE.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2840
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\WmiPrvSE.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2980
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\WmiPrvSE.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2164
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2952
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1664
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Documents\sppsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2368
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\dwm.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2104
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Fonts\dwm.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1004
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\Fonts\dwm.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2040
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2832
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2408
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2168
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\NetHood\dllhost.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2032
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\NetHood\dllhost.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2424
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\NetHood\dllhost.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2564
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1320
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:996
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2984
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\ehome\MediaRenderer\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2492
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ehome\MediaRenderer\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:692
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\ehome\MediaRenderer\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2604
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Windows\Logs\CBS\WmiPrvSE.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1060
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Logs\CBS\WmiPrvSE.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1580
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\CBS\WmiPrvSE.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1772
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:716
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2220
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2244

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\5aaee542-a0f8-4e61-9cf6-6e5ce68fe75b.vbs

                            Filesize

                            498B

                            MD5

                            4eaa00f8ccf2daa60469513a69f5ff33

                            SHA1

                            5375c7826f43dcffedc75c22fc93a99ad7df4679

                            SHA256

                            a98d239d54227e3d75fc800e51542f5c72a7f98d9d3c3cb6bcca6ae2674d1b9b

                            SHA512

                            041d6e94932ceab84e020222bde6b2f0bfbdb52be28c566b18d529a009df666da2b9a29a572fa624dcc2fe0e5506acb8015ef864aef2431e70c7a0115c554b20

                          • C:\Users\Admin\AppData\Local\Temp\6380dd9a-2594-456d-9a1e-cc34d0e4e90f.vbs

                            Filesize

                            722B

                            MD5

                            f17c6e4945a0094a4ef4f0d2f5f75b5c

                            SHA1

                            3a3f46f7ba6ea456f90cb1276f087718e4382dea

                            SHA256

                            2ff80e25d8376d61b3d573810f58c7eb366ab3066e4f991ac5b6f326e97609b0

                            SHA512

                            12245f89786bba769346372adff5ba580de40deec3582290ee82e336d1aa94102dbe9ba80e64319b3ebd4e2dd53b49e8b39da0860135e8cb4159b8ce9b418242

                          • C:\Users\Admin\AppData\Local\Temp\652ecfe9-80ba-449f-94b8-456ff1a33d5f.vbs

                            Filesize

                            722B

                            MD5

                            d2797dcbe243e45bd79b13c287fb5865

                            SHA1

                            23637b43a51556452277e4d5e75965c0782dea64

                            SHA256

                            44b45916ba68ca1febef6e3badbb2be6c30d3453e89641a5afaf623555c1c446

                            SHA512

                            3e74d79740d6c73d3e4607b8d27c69dd95072cfb1028955ce2fdd70305597544fcc3644dabc9bfaac9de610e8f9206050fe6b07a36fe2591e15f48876f1fe215

                          • C:\Users\Admin\AppData\Local\Temp\886a4938-bcfc-416e-a9e2-a0461e8f9e3f.vbs

                            Filesize

                            722B

                            MD5

                            28586b497313731dcbcef8f7983440d2

                            SHA1

                            f1be309bebf3ea789418ed298660583da2727730

                            SHA256

                            414979f232ee732a64672530443cd013bfd5b3bf1d00c01941bc8e0fa8c2b0f6

                            SHA512

                            07519a7cda6ac23c3e2a66d54592b410672fd18baf3df0725540b654913f8c39ab414c8840d0d20b107ccd8d67d58215921b3b18b16d61dee79131fe2fad2c51

                          • C:\Users\Admin\AppData\Local\Temp\8971898e-49b9-48c6-bdb9-6f43954d78b9.vbs

                            Filesize

                            722B

                            MD5

                            c1288d70eb8d671e352eb42d1655bc70

                            SHA1

                            95c350db8557a0b34341be4c91b8f2da5cb5a315

                            SHA256

                            b5eb635f23bc81c101cb3ca0c98e222c7aa38512320d40e25a15b58b345a875c

                            SHA512

                            2e2c3d8c5eea3c61cd5b3246d0492fd92c94978a4da61fd22ce2e5cf2547d832db46a1cdfc283226f6cbe422dad1d7462954916c025fc66e658f1f8d8909dd20

                          • C:\Users\Admin\AppData\Local\Temp\KPPXbanu8l.bat

                            Filesize

                            211B

                            MD5

                            25f8fe470c343dfbfe608f97d2c6e16e

                            SHA1

                            ef80269a90701df869ef130b83d2d46e896ecfc3

                            SHA256

                            7418fe8a18409c7a7e9914ad822c78c349c8fbbe36e842d228d98768811d51ea

                            SHA512

                            3a29f3fdb04f8d4580be4e84b0864e8fcc8130ac6abab3e95c1300ed09f6f8e907082dbf13b98c87a6f196bb24c79e28350073e9203b4ea1d76a028fb6e5e9e0

                          • C:\Users\Admin\AppData\Local\Temp\bd5cd7c5-e6ed-4f56-a25e-d97298940540.vbs

                            Filesize

                            722B

                            MD5

                            8db862d5d953455c9ea92cf03a37804f

                            SHA1

                            042a8dbbc4ff6a8f617e9dec17e08308dc27cc6a

                            SHA256

                            b0dfba8da9260c03fe9c5b40663beef66486f1bb4722d63f7f340c5fbd5d6f32

                            SHA512

                            ce70192a751444eadfe0a2cd9d234b16bc84650c611246bf89b26225da5ce413db31b757273d9f0cbcbeb1d08eb25e6a1869c85ea6db42d5f6342a16482f266e

                          • C:\Users\Admin\AppData\Local\Temp\f757961e-79c1-4c77-8f13-1caf5f74594a.vbs

                            Filesize

                            722B

                            MD5

                            ecf29bf1ede53a53452f01e1661877db

                            SHA1

                            0863c284885d335ee230e32b6636610d699737b7

                            SHA256

                            e880eb5a1ddb9ca36d579809201b5df23732e8641f566ead5aac8586d52a1a47

                            SHA512

                            d3e2fda92d170a4939aabcd609a58478626b8e684dffd3317dec5dbe1a63179c5cb9def5417da278c16cdb5b4e2eb23d739bc542b6aaf0fb548acb4a391ca00d

                          • C:\Users\Admin\AppData\Local\Temp\tmp1297.tmp.exe

                            Filesize

                            75KB

                            MD5

                            e0a68b98992c1699876f818a22b5b907

                            SHA1

                            d41e8ad8ba51217eb0340f8f69629ccb474484d0

                            SHA256

                            2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                            SHA512

                            856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                            Filesize

                            7KB

                            MD5

                            5ebef44926dcde7831446de45b4d35ac

                            SHA1

                            835f03adfb07d22827670042aa695368e3059827

                            SHA256

                            5761da7573c6466e019989dae96ee72ce27041776f2bcd8594dc5066385e485c

                            SHA512

                            07feabe7ecbf800cff8b2a5f0d8064f25ce6728ea1f27b8a50723042fc45adea5c3476102e9c335936923f718df0de9a936a435830f77af2f8de40dbbebb97b9

                          • C:\Users\Public\Recorded TV\csrss.exe

                            Filesize

                            4.9MB

                            MD5

                            e9b2c6bac0f3a6e89f007a2c0f03ce90

                            SHA1

                            8baadb5b4824c2e3e52732a16e771f2c4d9da291

                            SHA256

                            c7b54b14e4285a906edb247e52ef72a380e33a86f1de016b278b2877d715186c

                            SHA512

                            02c50cc9cd5ab909239ca7077c282903a5198b56b78d48bc9a7331118ae480afb6adcdf1e9112fbea22ad7e9ebfc021ec6b10403cfc7a7b1333f540624b81799

                          • memory/1412-282-0x0000000000600000-0x0000000000612000-memory.dmp

                            Filesize

                            72KB

                          • memory/1768-297-0x0000000001020000-0x0000000001514000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/1768-298-0x0000000000570000-0x0000000000582000-memory.dmp

                            Filesize

                            72KB

                          • memory/2208-172-0x000007FEF5EB0000-0x000007FEF689C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/2208-11-0x0000000000B70000-0x0000000000B7A000-memory.dmp

                            Filesize

                            40KB

                          • memory/2208-14-0x0000000000D40000-0x0000000000D48000-memory.dmp

                            Filesize

                            32KB

                          • memory/2208-16-0x0000000002400000-0x000000000240C000-memory.dmp

                            Filesize

                            48KB

                          • memory/2208-106-0x000007FEF5EB3000-0x000007FEF5EB4000-memory.dmp

                            Filesize

                            4KB

                          • memory/2208-121-0x000007FEF5EB0000-0x000007FEF689C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/2208-0-0x000007FEF5EB3000-0x000007FEF5EB4000-memory.dmp

                            Filesize

                            4KB

                          • memory/2208-1-0x0000000000340000-0x0000000000834000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/2208-13-0x0000000000B90000-0x0000000000B9E000-memory.dmp

                            Filesize

                            56KB

                          • memory/2208-9-0x0000000000B50000-0x0000000000B5A000-memory.dmp

                            Filesize

                            40KB

                          • memory/2208-12-0x0000000000B80000-0x0000000000B8E000-memory.dmp

                            Filesize

                            56KB

                          • memory/2208-15-0x0000000000D50000-0x0000000000D58000-memory.dmp

                            Filesize

                            32KB

                          • memory/2208-8-0x0000000000B40000-0x0000000000B50000-memory.dmp

                            Filesize

                            64KB

                          • memory/2208-7-0x0000000000B20000-0x0000000000B36000-memory.dmp

                            Filesize

                            88KB

                          • memory/2208-6-0x0000000000B10000-0x0000000000B20000-memory.dmp

                            Filesize

                            64KB

                          • memory/2208-2-0x000007FEF5EB0000-0x000007FEF689C000-memory.dmp

                            Filesize

                            9.9MB

                          • memory/2208-5-0x0000000000890000-0x0000000000898000-memory.dmp

                            Filesize

                            32KB

                          • memory/2208-10-0x0000000000B60000-0x0000000000B72000-memory.dmp

                            Filesize

                            72KB

                          • memory/2208-4-0x0000000000870000-0x000000000088C000-memory.dmp

                            Filesize

                            112KB

                          • memory/2208-3-0x000000001B2E0000-0x000000001B40E000-memory.dmp

                            Filesize

                            1.2MB

                          • memory/2576-267-0x0000000000D70000-0x0000000001264000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/2612-252-0x0000000000220000-0x0000000000714000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/2628-237-0x0000000000BA0000-0x0000000001094000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/2976-223-0x0000000000040000-0x0000000000534000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/3012-164-0x000000001B1E0000-0x000000001B4C2000-memory.dmp

                            Filesize

                            2.9MB

                          • memory/3012-165-0x00000000024E0000-0x00000000024E8000-memory.dmp

                            Filesize

                            32KB