Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 16:29

General

  • Target

    9d85ec6569d7e52307193cf82295e793f7598bc21eb7e664bcbfd137feaefbf1.exe

  • Size

    1.3MB

  • MD5

    de77b73f02aa71c5554295b73db978db

  • SHA1

    7da112d26c4f550cb31f702f6cba43ddf28ed9e0

  • SHA256

    9d85ec6569d7e52307193cf82295e793f7598bc21eb7e664bcbfd137feaefbf1

  • SHA512

    9860344170efc484940633fa0daf0e7258d2892815153002e5012bddd671ef960b399977cf1c04c6454c9682968cfd346e9f9d34c5c27e76c812a86999beec41

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d85ec6569d7e52307193cf82295e793f7598bc21eb7e664bcbfd137feaefbf1.exe
    "C:\Users\Admin\AppData\Local\Temp\9d85ec6569d7e52307193cf82295e793f7598bc21eb7e664bcbfd137feaefbf1.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3616
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:232
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1084
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2288
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4392
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3240
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HUWRAyvEiu.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4420
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1176
              • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1276
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WYuyh03jyF.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2332
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:976
                    • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                      "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1592
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbgl9PPr7s.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2780
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:428
                          • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                            "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1312
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4480
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2156
                                • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                  "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1564
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uLZJId2lFR.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1480
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:1832
                                      • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                        "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2648
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3028
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4368
                                            • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                              "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:4424
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3736
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:4784
                                                  • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                    "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2876
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbgl9PPr7s.bat"
                                                      19⤵
                                                        PID:1772
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:3516
                                                          • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                            "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4468
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat"
                                                              21⤵
                                                                PID:232
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:5040
                                                                  • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                                    "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4168
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat"
                                                                      23⤵
                                                                        PID:3172
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:4956
                                                                          • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                                            "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4296
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat"
                                                                              25⤵
                                                                                PID:2304
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:984
                                                                                  • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                                                    "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4660
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"
                                                                                      27⤵
                                                                                        PID:2004
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:1020
                                                                                          • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                                                            "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                                                            28⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4400
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat"
                                                                                              29⤵
                                                                                                PID:1604
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  30⤵
                                                                                                    PID:2780
                                                                                                  • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                                                                    "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                                                                    30⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4108
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat"
                                                                                                      31⤵
                                                                                                        PID:1484
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          32⤵
                                                                                                            PID:1656
                                                                                                          • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                                                                            "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                                                                            32⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:748
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat"
                                                                                                              33⤵
                                                                                                                PID:4980
                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                  34⤵
                                                                                                                    PID:3396
                                                                                                                  • C:\Program Files (x86)\Windows NT\Accessories\explorer.exe
                                                                                                                    "C:\Program Files (x86)\Windows NT\Accessories\explorer.exe"
                                                                                                                    34⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1164
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2168
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4324
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2368
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\providercommon\SearchApp.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:212
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3288
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\providercommon\SearchApp.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3540
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4076
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1748
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\dllhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3124
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\providercommon\taskhostw.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4484
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3116
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4976
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\explorer.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1528
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4120
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4956
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4664
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4992
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4996

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\explorer.exe.log

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  baf55b95da4a601229647f25dad12878

                                                  SHA1

                                                  abc16954ebfd213733c4493fc1910164d825cac8

                                                  SHA256

                                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                  SHA512

                                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                  SHA1

                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                  SHA256

                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                  SHA512

                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  77d622bb1a5b250869a3238b9bc1402b

                                                  SHA1

                                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                                  SHA256

                                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                  SHA512

                                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  6d3e9c29fe44e90aae6ed30ccf799ca8

                                                  SHA1

                                                  c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                  SHA256

                                                  2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                  SHA512

                                                  60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  62623d22bd9e037191765d5083ce16a3

                                                  SHA1

                                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                                  SHA256

                                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                  SHA512

                                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                  SHA1

                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                  SHA256

                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                  SHA512

                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                • C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  b888416146ac415066b9aa9abef69afe

                                                  SHA1

                                                  27ed1866ae54fa9f29e6eb5388e18937fb8a5bc2

                                                  SHA256

                                                  b7cbdcb59a98c64b25c0ed05e6d892f9eccd4c5073a08ed1d7974a2d56dfc40e

                                                  SHA512

                                                  92b76c767e898c0b4d815248b9e1b8f4b78529cb55ee35bac30d52ab5c9a630569a8b5700c6cc57ac17c1ea53f737d10a49aa21e269699e6b4e34c9a324ccbe4

                                                • C:\Users\Admin\AppData\Local\Temp\GvLkm7sAXX.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  f6ed877081b2c5a4dea6b3bf1a34a102

                                                  SHA1

                                                  597e3a013b06ae14ef868c9dd92f696c151e9e03

                                                  SHA256

                                                  3a0df8646ccccd2f3e7e2e50bab796d4e507a9f54b10d3b416025b82119fe719

                                                  SHA512

                                                  00daacbb9a1aa2c858025d46eda222daaf0c439684cee4acc5a6e97783d1a8154cb366b871493ecce39efe3263c5e39b686258cdf73ce08949f2dddae57bf15b

                                                • C:\Users\Admin\AppData\Local\Temp\HUWRAyvEiu.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  1d46a00519bf08c322982409aeffc518

                                                  SHA1

                                                  9c6b3cb5338f64c969b05e1de1a15f81f01bdda3

                                                  SHA256

                                                  28f972e0c82754060f2b2b4228e8f21d6c29333275529fcb67dcbda5823fea98

                                                  SHA512

                                                  d5a85ed86a66aef56acb6efc5c8adb72dece8e775c1824e0e0c0d72a9bb1ced14aa70fdec807f6693e8cfb51cbab78ccebb783b43f558eeffa8825103a0b2162

                                                • C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  04e34343fb004452eb46f11405b88e66

                                                  SHA1

                                                  46ace39e87f703d4a50996d535d1c904a914df0c

                                                  SHA256

                                                  446f39c64fa1d2cda40d64599f4348018979d226450725da52a37f0c12c90307

                                                  SHA512

                                                  ac552dedc0a44927d4334b9fbaed67c9427500776ed2091544cf8c00735b1839212f963327706f8797aedfddd9f778c6d9c5c17ce2ca253bb71d80272b8caedb

                                                • C:\Users\Admin\AppData\Local\Temp\MpmmxgpAh8.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  4ba7fe6b1617327af45b5779504ee1df

                                                  SHA1

                                                  3a8cc7789db2c920c075dfeeb7b3318d47381882

                                                  SHA256

                                                  91c0feadd88384d51a67ec78984300030650c214003c97dcb704c992d254cf9a

                                                  SHA512

                                                  ac52bdb13ad830ffa219c7eec23d134724bb4556878a2d39f13c368d1f2fd984bcee5f05a5ee0dbf32d658233d31b92491f4c2a0ad5c9c7cef84db49fb24e6b1

                                                • C:\Users\Admin\AppData\Local\Temp\Pbgl9PPr7s.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  0c5afbb7dd6775a170f03bb5e822c2fb

                                                  SHA1

                                                  d3c4aceae8ae0548f6696e0f7da08d8c14591050

                                                  SHA256

                                                  9ae68490dd510b680d70287e83eaa5949616a7b919d2a804c7e96df8f31e41a6

                                                  SHA512

                                                  c7371767d9769e1bfe3a836f2e04fb20863f3307b2fc7d9c173702a9fa37928844f72150930dcd2e2dc96607da782545864bef62b01e71ce9ec8921b73f23ad5

                                                • C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  69480e51bff5f3d7c9a5060a5d9adc88

                                                  SHA1

                                                  aa888120f3bfba7d845d9690d9d94e76a20748d2

                                                  SHA256

                                                  7b5ad2199fe98752445912247d11e14ceeff0474290be3a2d4120b074cd3c68b

                                                  SHA512

                                                  3618eced93f35caedf2a2289f17e46440b8a2d9b7ef5306e71b46936f26926bd68ef08aa0776b48def3ba6b6e970909162a187e8c3e291e738394879e580cf32

                                                • C:\Users\Admin\AppData\Local\Temp\WYuyh03jyF.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  365111a5f543f3b54cbb75dab1332f95

                                                  SHA1

                                                  0848b295f4e1d816d493ed5ae2710394827c33fe

                                                  SHA256

                                                  6b739397f375a30b5bb1304e6ab09e83c369ed4ee93b0835f0c7039ddc0c3e09

                                                  SHA512

                                                  04fd0a2155a98e8d8c473543c073dd65a841f48cb7e35d6a155c1b7c7348fd0b73a44c9208c531586c014ad874fd9c9d3ae30221931c8888851de97a7de97758

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wvo25qq2.rpj.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  782e1a3f823fc8815ebab5b13910d941

                                                  SHA1

                                                  c56a6ddfc53676d20555c1a6049b606995bfe17f

                                                  SHA256

                                                  71217c2963a448757a4332d93b542408af52bc3db0356754b6484d8353a89c51

                                                  SHA512

                                                  459c50ad9647b355784627e08d9523af0a99313783bfacabe64e40f90f059a9d53c627a267a61c3c382065e1f10ae7dec8f7eac4ff9a6177b797c5f47da2f168

                                                • C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  cdc55054f792ad13689e2da027d285a6

                                                  SHA1

                                                  3ab81494e867ed9cdabc11965d3d73b2dd04115d

                                                  SHA256

                                                  6300c6ac1b5311f3cfda1877742d1960dd3be46fdb24a9e76487be3323b01a43

                                                  SHA512

                                                  8b6393f1be08d153880039c1a432e9c70d22d1cd70d75638e41d27c727d559193fac4b22ac7c2798f7e2a5bd66dcdf27514b95e6f41f203b503b0abeea611a3a

                                                • C:\Users\Admin\AppData\Local\Temp\uLZJId2lFR.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  9c2fc19ae16cd701a2ad1dad6b575dc7

                                                  SHA1

                                                  43eb514a9114584236f74d10d332452e677ac8f4

                                                  SHA256

                                                  eb06c8e53551052985e8a3a71e63e5b73306c6c72c688cd3666da9b0a79fd5c4

                                                  SHA512

                                                  548636902b208e968a70d4988af87a6dfd8fa74af1a76eaaa56331c568a3e816d9eece4699ab5b910dfddd5dbc307a788c21e211399b86c7cea036c3556bfff9

                                                • C:\Users\Admin\AppData\Local\Temp\v65NgynF79.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  2ec88234835067941b1f64b714e68fea

                                                  SHA1

                                                  ecb073f4643745af38519309d3479574b1eacb9a

                                                  SHA256

                                                  3b93e23860e7867044b9fd4a1cd3640d89ee91906616a39030b748f0276d77b8

                                                  SHA512

                                                  aadefac9b20caaa0fcc9dbbd8d339790443c7dfc114d3cfd0848cd895707fdbcbc13b482d9ad2cbe6d9e60749022579277d9af163db3dbcd10251dd6708b8729

                                                • C:\providercommon\1zu9dW.bat

                                                  Filesize

                                                  36B

                                                  MD5

                                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                                  SHA1

                                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                  SHA256

                                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                  SHA512

                                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                • C:\providercommon\DllCommonsvc.exe

                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  bd31e94b4143c4ce49c17d3af46bcad0

                                                  SHA1

                                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                  SHA256

                                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                  SHA512

                                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                  Filesize

                                                  197B

                                                  MD5

                                                  8088241160261560a02c84025d107592

                                                  SHA1

                                                  083121f7027557570994c9fc211df61730455bb5

                                                  SHA256

                                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                  SHA512

                                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                • memory/232-41-0x000001F6D6B20000-0x000001F6D6B42000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/1276-118-0x00000000030E0000-0x00000000030F2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/1312-138-0x000000001C2D0000-0x000000001C371000-memory.dmp

                                                  Filesize

                                                  644KB

                                                • memory/1592-131-0x000000001BE00000-0x000000001BEA1000-memory.dmp

                                                  Filesize

                                                  644KB

                                                • memory/2348-17-0x0000000002BA0000-0x0000000002BAC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2348-15-0x0000000001290000-0x000000000129C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2348-14-0x0000000001220000-0x0000000001232000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2348-13-0x0000000000950000-0x0000000000A60000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/2348-16-0x00000000012A0000-0x00000000012AC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2348-12-0x00007FFC274F3000-0x00007FFC274F5000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4296-178-0x00000000030F0000-0x0000000003102000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/4424-153-0x0000000001140000-0x0000000001152000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/4660-185-0x0000000000D50000-0x0000000000D62000-memory.dmp

                                                  Filesize

                                                  72KB