Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 16:07

General

  • Target

    bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe

  • Size

    1.3MB

  • MD5

    de16d320bfca773b71705eaf20fa8564

  • SHA1

    88164db96bb91a4277de46cc4c0f94cd84f4107f

  • SHA256

    bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35

  • SHA512

    514486644ef14ca6cad57c043cc556595f87f3e23d2c355b59f7adb8501f4d494694d7ccf9e9ab8c96c5d7ebe623d01efb248930fc7d95121f6d34f98fda45e6

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 11 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe
    "C:\Users\Admin\AppData\Local\Temp\bd3f5de188a7e68c8cea0d3aec6339219536359717697ff1b1e965728acebe35.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\es-ES\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3036
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2580
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1284
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:984
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:956
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1372
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:672
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mHUpvBCeD9.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:688
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2540
              • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2676
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2880
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:576
                    • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                      "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2012
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pksuDlslcW.bat"
                        9⤵
                          PID:2372
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            10⤵
                              PID:2636
                            • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                              "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1364
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zfOrxS71E3.bat"
                                11⤵
                                  PID:1860
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    12⤵
                                      PID:2160
                                    • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                                      "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2064
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\syea0WjfTx.bat"
                                        13⤵
                                          PID:1088
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            14⤵
                                              PID:1208
                                            • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                                              "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1352
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bf2k7CZMYL.bat"
                                                15⤵
                                                  PID:1696
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    16⤵
                                                      PID:3008
                                                    • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                                                      "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                                                      16⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2948
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat"
                                                        17⤵
                                                          PID:2824
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            18⤵
                                                              PID:2604
                                                            • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                                                              "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                                                              18⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3032
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6VGBOjzZtA.bat"
                                                                19⤵
                                                                  PID:876
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    20⤵
                                                                      PID:1404
                                                                    • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                                                                      "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2912
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AQ0EpYUV7r.bat"
                                                                        21⤵
                                                                          PID:2920
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            22⤵
                                                                              PID:1124
                                                                            • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                                                                              "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                                                                              22⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2324
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat"
                                                                                23⤵
                                                                                  PID:1684
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    24⤵
                                                                                      PID:1140
                                                                                    • C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe
                                                                                      "C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe"
                                                                                      24⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1728
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\services.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1712
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\services.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2992
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\es-ES\services.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2764
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2600
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2628
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2720
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1408
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1940
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:840
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Windows\TAPI\audiodg.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:828
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\TAPI\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2952
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Windows\TAPI\audiodg.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2300
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2688
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2800
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2940
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\providercommon\smss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2656
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1080
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1836
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\spoolsv.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1416
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1996
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2292
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2072
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1704
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:320
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1632
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2312
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2172
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\dwm.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:528
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\dwm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1240
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\Application\dwm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1124

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        63ecf640f731112a542514eb304d5906

                                        SHA1

                                        d5a8b0b4e12b24df88ce497716b611a55c500829

                                        SHA256

                                        8b210e5c59299abd254ba9f4dc162bebaa00bd85d799721177ee18400e195778

                                        SHA512

                                        4deedd4db0bd38e9a21c674807d6c902981c5c87f9137564a713d55b144fad06462283f06a42f65c4d72dc3985e5594f955e42a997c26c603fd134d339c101d3

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        297b7424ca9a3bfe8ec42066c0f046df

                                        SHA1

                                        3fdbf0d764b855871c45b38bd40aeefb1a4ebab1

                                        SHA256

                                        0fddb4653f91f821549367ce9ca22daf915d96aeedf98d4e9454baf75ee671fc

                                        SHA512

                                        67e761e244c9ffe91fcf4c047df2b9c8749e4eded04592f870b96e197dd139002dd584111e33b96d80da37ab3b829c4603d01084229ccee2159dae4ff484c311

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        a2b373feb8d132e7612fc1295bd200c4

                                        SHA1

                                        feb23ddd322ad17f465bdddb225fb91bbc95a920

                                        SHA256

                                        b34baed7dcbf0e360f1c0d6c5fbc637423a84e78d18c3907593f30ac128a55e3

                                        SHA512

                                        ee534c984620c0da9b6524adc2a20f7fa7ac371f58eb3a32a08d59c5058c0394360038425aed63a5390d9f80827330acedb9b1ba7ba02b786816ce8a5665c937

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        1588885329cca58ce8bfaf0705723b9a

                                        SHA1

                                        c7cb9c52a5c7cf825a3b800f1333457939076d28

                                        SHA256

                                        3faebc0dfda484ef6dcaf3fb8b8158df1f6b27abdc4687eb7cde9b1f3e2303ad

                                        SHA512

                                        6c5741cefea71c8c39b39c0bdd81919d0f89c06b64ce8e1eb4565a04a6e635cb8fd2a11acef6ba9d45d08d2a4940899fd3f8410dfc5e4a3f39964dfddac00ec1

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        94a7691ae39d288ffd291a235906c4a3

                                        SHA1

                                        d70f4fcf2dd388d39b78a828124ea128ebc953b6

                                        SHA256

                                        03abcbaca1df1be2877c5d55a887eddea66455ea510505b3d3f495851534eb29

                                        SHA512

                                        8254e6bd890c2badaa20732a5a5094a46bfaba86e7f262a9331f91048aca10946f878c07db9639462dddea2ac9dc3ce58740c9930bfbcabb4adbc689af23b13f

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        451e3a1c1dbfdd72eb113021d12d60a8

                                        SHA1

                                        e3d11ad8fe4388d258d01190a59411368020b825

                                        SHA256

                                        8e47471242a397fda332fffd7c5490bc30d498ea6179ee9b9ca798a93e338155

                                        SHA512

                                        254291ab34ded438046bdb6436889a8cc2b93a4548a02348b3b95fb60c15f9911a1a0bc1232418ef2876e4a648f0925fba8f567202522129294c74ffd2cfc32c

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        f225d498c3af8e502114de211a409196

                                        SHA1

                                        d51a31187e11615c1328149224633d051ecd3fca

                                        SHA256

                                        62fa0c5cb13f8594774b13b84ec6bf31c5c08c06cc271dd4ceff644203ad8337

                                        SHA512

                                        fbe42ebb3717c22dd34ddf70b9e4e48efad8d02240d82157dcd9016245c4783f5e42fa5d2971f04e73965df6c52d3e381da1a03a7f0b8a47d231091128b74c01

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        4ca10f1f02b6442a8c8bb462eb055557

                                        SHA1

                                        9915148f6b246fd7123e190dcee41e8542cc49a2

                                        SHA256

                                        186f75a7834e36a29e588faeaa19b5a916b383c3f168bbc97c2fc76a7c59d866

                                        SHA512

                                        42263471676694e8e938fe50dcab5d147d4793bf9d558136014da932bc9bf91d02807ecb06b107b6fae726156129a9e4a97c6c0d86d904b64801e1212319a0c3

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                        Filesize

                                        342B

                                        MD5

                                        efbc148ed8c68dcf6a7861ab4af7c5d4

                                        SHA1

                                        5285e62a3650cff518450da1ec98820fa67a43ff

                                        SHA256

                                        6feb9ec00e89a2839237f0479c18cfe7de460bf099a672d0b358bd51f2dc1e65

                                        SHA512

                                        6899b2bc670c4d69603860eb6eaacdb1713eeda6856f7a9e386b9c92cc000533a2593650181580e5671137f2e725a6735f9abf2618482a91d0e121bec65a86df

                                      • C:\Users\Admin\AppData\Local\Temp\6VGBOjzZtA.bat

                                        Filesize

                                        226B

                                        MD5

                                        12e318621adba061a07a3d7ff2d8fb2e

                                        SHA1

                                        058893d8d770bf78b835c8e517d86ca2a6eb7ad9

                                        SHA256

                                        507f219372bc5d0cef27d847e9014cb07fe7f3132698ca5d34461bea6d65c058

                                        SHA512

                                        4a8e5ad0a12476f3316aab5f343abba191859dbc9d9dae140fa6671046d6a45653e9db7109e08d4c0a2864d3e676f537ded5b77c6bd8341e3852a7706ee5a979

                                      • C:\Users\Admin\AppData\Local\Temp\AQ0EpYUV7r.bat

                                        Filesize

                                        226B

                                        MD5

                                        9dfcc7eac892e3b05f2f0196ab21c724

                                        SHA1

                                        555a823aac014fafc553bcfc00517345dff45f61

                                        SHA256

                                        4e56a20ca34a910f2f7c34bc984636aedbfb4c3b8eaf8d0641f2a4e2bd87ce9d

                                        SHA512

                                        d2189d942b4ed3ac814774b7db35453a978febf7e637e6f99f096c86c5ec3376a264f4f34ce2a1e267ad94c2b73815858a44225d0bde6ac9b220814951194264

                                      • C:\Users\Admin\AppData\Local\Temp\CabDA1B.tmp

                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\Local\Temp\TarDA3E.tmp

                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\bf2k7CZMYL.bat

                                        Filesize

                                        226B

                                        MD5

                                        63b6d7d6f04e2dd73f66ca85fe673054

                                        SHA1

                                        de08322bc99e5bf42814b9931d4e7384ee9cf819

                                        SHA256

                                        775ce88045783d7286ed5336d2382201d0e6fe5118b9e8c24a8fac21be9489f6

                                        SHA512

                                        ebd7d4d50395a92937b1abbbb8d16204c57baed4a6d4030fc446224dc14aab6150e8233f4960273cb3b6b214bdf984e404feb60614251a409d474672c086f60c

                                      • C:\Users\Admin\AppData\Local\Temp\mHUpvBCeD9.bat

                                        Filesize

                                        226B

                                        MD5

                                        8a07404a4affb2786cc0ea3609795cfb

                                        SHA1

                                        2b6196f39c59718dcb5675ee18b49599aa7fc545

                                        SHA256

                                        029eb5f90545ba2ad3629ea5726a6afa00701fa826c1dca0f72c3064192369df

                                        SHA512

                                        d2b57180622a04221809ed7dbec1a87ab2d8e37f4460260b2fd6551a2dc1157ce8ca9c57a1984738c49b78abbd9c7fc79eadc2b28c3b174cc7d81d19c5e48052

                                      • C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat

                                        Filesize

                                        226B

                                        MD5

                                        75bd79ece7e0dfbd07e74b0e493ac8b3

                                        SHA1

                                        5bd84fe1c16db27c64794713207371758d66f4ef

                                        SHA256

                                        4de723a5960b63469ff0bd04036a772874808279c300fecf4564e53387666904

                                        SHA512

                                        bfb8a183f2c4767d115d47a1f0eb85bec5007a4462f52f31cf125ce883e1d554fb52a30da804f5ef52c16b482c9a1609dcb59ed62b1a9037f0cab721439a198d

                                      • C:\Users\Admin\AppData\Local\Temp\pksuDlslcW.bat

                                        Filesize

                                        226B

                                        MD5

                                        e5120f41cf259df9e6c22bb7b510b633

                                        SHA1

                                        c58c3d725630a0d89dcd3bec33f76ee492060995

                                        SHA256

                                        40ce88a866f4c2a92f79d49184d0e21cf3d7465ea2cb20716a207c494ab38f08

                                        SHA512

                                        d220be98eeb5936659d89126c8f954789f0f484bcdf1d1b95050178cb70a1ef0f5064438f71f2f21878eb6081c418ca80e21af16e7d60fb67ce04728ba1d5f89

                                      • C:\Users\Admin\AppData\Local\Temp\syea0WjfTx.bat

                                        Filesize

                                        226B

                                        MD5

                                        d10ec209dc2fb00ac186b6556c1403d5

                                        SHA1

                                        2e9da756eca2983d6be957e65195fce7da6a17e7

                                        SHA256

                                        b42b4176f1f2a8459a6c94208352658b68ca0d54c345eb6fc881c644fe5e5a6d

                                        SHA512

                                        ad49ee28188446661ca8e7cd97db39ef6590a89c6eafdd4b08d452dcb5d53858fdd799d84714575d73b352e59b89e5f163aa6059d8918d4f5cf37cf77132234e

                                      • C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat

                                        Filesize

                                        226B

                                        MD5

                                        ff220264810dc281da0c291113642183

                                        SHA1

                                        8f3b13eb07292f952720dcf5c390bb5a8bd1e68d

                                        SHA256

                                        4b1aa4282e29fd8db7a847c42aa30918cb309b3a28091590932068203eab7b14

                                        SHA512

                                        f0de573771e10aa7e983474a52dc2adecc631622f1b44ad7c77a4499b1ca78e65b5b4df0649ff77689d3ef8a8774b64a81bde60f9bc959e82802edc6d997604d

                                      • C:\Users\Admin\AppData\Local\Temp\z3bbUpz34c.bat

                                        Filesize

                                        226B

                                        MD5

                                        8c53a536ddb3a75ad2bd9e32c11b071e

                                        SHA1

                                        f23a7af3cf4d8501ce1c22be37418368e9025842

                                        SHA256

                                        405615dd252d50494ef841eb6443a3caea6cc5ade7700e0df3fe9ab056c6ae27

                                        SHA512

                                        b5296c72c7eed7f2d43f79ba874f438f1f31681ac7d5590cc673e8a59446ef07bb9ba316a96cf58507f30e01adb864ee7afd44c46c112b6fc4d22c2b7107f367

                                      • C:\Users\Admin\AppData\Local\Temp\zfOrxS71E3.bat

                                        Filesize

                                        226B

                                        MD5

                                        8593adba2943c59634c540620d86aa5c

                                        SHA1

                                        643386614c81e47871a057dec4700a9ceff8eb6b

                                        SHA256

                                        2ba9e8ff2ff365c798c514e40133e0c7a2fabff4a0d43b867444a425581f72cb

                                        SHA512

                                        73c395b7010d0ef30c6efcb8cc8e3321157c95b0b23d8785053c4e8bf8ad35fb0045336097e9216b24e38280a979b21f04d6b205fb2b4dde20be9d41315ef8e4

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                        Filesize

                                        7KB

                                        MD5

                                        55693159dfb072303c4389ffd85cb5ef

                                        SHA1

                                        8f9604cb2471e2cf02f999ffcc12c2aa6dd71228

                                        SHA256

                                        0f68aadace1b694a274a66232b5d00df466e911c33c1ba3728d42db97d0acd8f

                                        SHA512

                                        677d1f225fa6800e397283a307d784f10c72baafe3849d76ab2c836664ff9931b090fe33e5250f2a256b12cba34e07f46e4e0e63842fe5680e7e54883e51e188

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • \providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • memory/1352-340-0x0000000001010000-0x0000000001120000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1364-220-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1728-641-0x0000000000D60000-0x0000000000E70000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1728-642-0x00000000003C0000-0x00000000003D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2012-160-0x0000000001310000-0x0000000001420000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2064-280-0x0000000000240000-0x0000000000350000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2168-17-0x0000000000710000-0x000000000071C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2168-16-0x00000000004E0000-0x00000000004EC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2168-15-0x00000000004F0000-0x00000000004FC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2168-14-0x00000000004D0000-0x00000000004E2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2168-13-0x0000000001200000-0x0000000001310000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2324-581-0x0000000000AA0000-0x0000000000BB0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2676-101-0x0000000000E60000-0x0000000000F70000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2912-521-0x0000000000130000-0x0000000000240000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/2948-400-0x00000000012A0000-0x00000000013B0000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/3028-52-0x0000000001E80000-0x0000000001E88000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/3028-51-0x000000001B750000-0x000000001BA32000-memory.dmp

                                        Filesize

                                        2.9MB

                                      • memory/3032-461-0x0000000000250000-0x0000000000262000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3032-460-0x0000000000260000-0x0000000000370000-memory.dmp

                                        Filesize

                                        1.1MB