Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 17:38

General

  • Target

    0c1b1db02311e036335b855abdc1b6790a5a10b50c3103ec1a8cfd87dc88eb59.exe

  • Size

    1.3MB

  • MD5

    7ab4c102ff9ebd106a4e9550f0e3a293

  • SHA1

    bb91d0e5c85426016c01d8d8418b5e12a7101342

  • SHA256

    0c1b1db02311e036335b855abdc1b6790a5a10b50c3103ec1a8cfd87dc88eb59

  • SHA512

    1075beaf81ea1bb626513a1340b82a255549f67fddf7065f29f8e353e868560382b04ef0a39c46446f0775a66a717611aa2df49c85b97d2d4c1271ac49dcefdf

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c1b1db02311e036335b855abdc1b6790a5a10b50c3103ec1a8cfd87dc88eb59.exe
    "C:\Users\Admin\AppData\Local\Temp\0c1b1db02311e036335b855abdc1b6790a5a10b50c3103ec1a8cfd87dc88eb59.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2108
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2376
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2404
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\Sample Music\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2088
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2236
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2396
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1704
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\im3mRbeZZ1.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2328
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2268
              • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2688
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:352
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2360
                    • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                      "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:528
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b6uRiEqY03.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2460
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1792
                          • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                            "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2612
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f4KPDhjeqr.bat"
                              11⤵
                                PID:2404
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  12⤵
                                    PID:1832
                                  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                    "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                    12⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1676
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V61H6ynXXY.bat"
                                      13⤵
                                        PID:700
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          14⤵
                                            PID:2936
                                          • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                            "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                            14⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2208
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cU7BGbiaqd.bat"
                                              15⤵
                                                PID:3016
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  16⤵
                                                    PID:1700
                                                  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                                    "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                                    16⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2196
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DXR1U0Y5m3.bat"
                                                      17⤵
                                                        PID:1608
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          18⤵
                                                            PID:1012
                                                          • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                                            "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                                            18⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1832
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat"
                                                              19⤵
                                                                PID:1188
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  20⤵
                                                                    PID:1724
                                                                  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                                                    "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:940
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OVj8bjUD5N.bat"
                                                                      21⤵
                                                                        PID:2860
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          22⤵
                                                                            PID:2528
                                                                          • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                                                            "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                                                            22⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2856
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RFyBjogktz.bat"
                                                                              23⤵
                                                                                PID:2792
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  24⤵
                                                                                    PID:688
                                                                                  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                                                                    "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                                                                    24⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1960
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat"
                                                                                      25⤵
                                                                                        PID:2968
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          26⤵
                                                                                            PID:2228
                                                                                          • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                                                                            "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                                                                            26⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2864
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fcYyv3mAUp.bat"
                                                                                              27⤵
                                                                                                PID:1740
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  28⤵
                                                                                                    PID:544
                                                                                                  • C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe
                                                                                                    "C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe"
                                                                                                    28⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2608
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\DllCommonsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2604
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\DllCommonsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1124
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\DllCommonsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1408
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1356
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2176
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1720
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2724
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1616
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2748
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Music\Sample Music\cmd.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:472
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2844
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Music\Sample Music\cmd.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2852
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Cookies\lsm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2948
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default\Cookies\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2964
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Cookies\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2720
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1540
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:544
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:112
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1876
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2784
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1012

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              5acfec912d833d206cc25d704c361f2f

                                              SHA1

                                              40545872960825eb4cd9f8c9384d1015850c5528

                                              SHA256

                                              3eaf8cbddacc1532dc8e1b7aeeae27f31678adc7b0613b03763e04d6d6dca433

                                              SHA512

                                              8b1d3b793a5e16edb36007b4c0f52ca48bef088202a0445521f0d718802a15ec73f4c1f932ca959dbf13efe35472f7ca7a093a9299c2e0aa7f6a729d8ff85702

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              06acfe5b1e9655ad59bd3f774b58e8d0

                                              SHA1

                                              636d6c477eb9278d76e1052146543b1a22d9e3bd

                                              SHA256

                                              9eca9ecdf735ef2e9d473c441ad46da17163d05f801509f405845894ebb75702

                                              SHA512

                                              d72fd2f730b3c3ac9d87eedaffb53c4a6a386867c4c2c02155d7395e674c118d6433987fb7fc84bb492d165c8efddf63a98a5bf939603332d1f89f4a5a9f9383

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              567d50998de6b1c2a22ddd3884fc7c65

                                              SHA1

                                              fa1037bb9df24b2bfee870d2e072e8d55481995a

                                              SHA256

                                              fa60fc02a231a27a2b967bd384618be8720337ce7ae26856f51af24bc091dfcb

                                              SHA512

                                              1fec34f66f3e02fd196dba67cd2c1a662cd9dbb4c4859c119a667bb1eb1c141b7ba1e8c0c6c9b97915304a6c369881ce486ded5f0db4596d946382a02b9298b0

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8fd2c010b7a896979f76bd862a2705c2

                                              SHA1

                                              a481724f1b24b1e603de61b4e9f290adc80fbba2

                                              SHA256

                                              143a9037958fadd9bc275079fd534dce53bf57630e8a255c45540a0882d5b50e

                                              SHA512

                                              f48b8c275fa0fd42da289eee38f28614818dd07c5dabf1af482900e695daf2ed738a9bf83bd66feebe914b0a2df8e664ad4bcf107de6ed9945b85632a64d12c3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              aeee7fd78da58d64b68a5388110bdba0

                                              SHA1

                                              cfac81b7aede5e2eda562b2238a058a797d318d7

                                              SHA256

                                              effd1c72f093523403f109107047136bdd7fc7d28e644ca8ab8d6ae9599adfe4

                                              SHA512

                                              9f3dab80e4c9c71d37e32bf83751b6c0f01ecefc48cbc2dfa9c7ea8a55bbdbfe701ec48d1b6a0749c06cbb91a18e09fa53b32e50515c24fca77392f85e20198e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              20b0cff575cc5364c3afa38cf386f887

                                              SHA1

                                              1c990d37738beb90570c2b197f8f02a6f9ddb73e

                                              SHA256

                                              1548d1b748e671929c2b3d6f8d3c371f783c3308486b9120b77d1baea866bb6f

                                              SHA512

                                              c00b7a43eba256ce5bc40d312181e93d6342632a298ed9dcc3cb725924bf37057b42a19d4e02e7e4ce66682e3b55b8fd49c8ac190bbff1cd553fc234d4fa35a1

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              4bc6d677be70161df202ee9ffdd8c74f

                                              SHA1

                                              51ed6d457405845b9105cd844bf40430f572a838

                                              SHA256

                                              fb97965dd4cad0be913364b35eb12888f57eac32afaa5d9eaf396a65c951051c

                                              SHA512

                                              a8332dd3f7c5890d6887b608ace80f94ec340c460552e60aa6c13f0c14b1f4906666435e4624a56ae3318ebd9b05b3f37c8ee3a1000958ce39e8b13a9476059d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              113e24be54bad68b70ab47da6125c30c

                                              SHA1

                                              a6fd1e413963f846756eaeb2a37c1c045904fe99

                                              SHA256

                                              0dc3f4b9f95ef2a010ed68d77af290a1873d65ef36736241fa17deb459d2773c

                                              SHA512

                                              aab3d00ba79a90ea6cf03ad7f6ea39b6d67b24a8fee8880b2f3de31546190419908902801fa7095b331a6442afe123030247bf7f7582e3ac1e71eed94733aafc

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              c43a1f1946c36cd94328c0ff910e3388

                                              SHA1

                                              bd5098b653de47f3717d2e995c789b1122adc954

                                              SHA256

                                              91a0ac5274fffd6dda906d1145c402ecc8b8b0f3add8742f5b313f284367e21a

                                              SHA512

                                              27a30dec944a5d081cac7d7066d976bd86a9dcd5a4a52f019012687d9927dcc4bc8ec3b788f700d599e294e7e71a0f398fe858c6efbfbb7c5f154e20c1feaf5b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              549644ef983a38509bffca7cb6b00a65

                                              SHA1

                                              232f8650082e6c6364dbe1ffe9a16f2e6e4ada64

                                              SHA256

                                              537728e731508dd04dfca07488017c36577e5e78ae92e4719b2a3375ede1b61d

                                              SHA512

                                              1b71756c194dd5c085a55a5cb648c3390f159b8eaf393ce63161fd3e5db06a17cd5a1f32efe43662a094d47094e8fc6fff1ccfb197d838159e45857ce3117f7d

                                            • C:\Users\Admin\AppData\Local\Temp\Cab35D2.tmp

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\Local\Temp\DXR1U0Y5m3.bat

                                              Filesize

                                              238B

                                              MD5

                                              f3fdb145a437831d6731b3a0d01ceb29

                                              SHA1

                                              00f10106519b95dfd41eed5663880cec5c2349c2

                                              SHA256

                                              bb28e79f612ce879d5a796f0194e56a82672d9d6e3cd07c10c5b69136cf1d1c8

                                              SHA512

                                              9e8abbf046b25841d6cbf733394afd5c99912ccfa22fc3334e7c70855607dd0cb106dbec7f88296bfc31dcf620c38ce421ae182796c5db20c5f346b6e5132eed

                                            • C:\Users\Admin\AppData\Local\Temp\JJ2zQTaq6h.bat

                                              Filesize

                                              238B

                                              MD5

                                              8c866db88ae57d229297aa105f058c75

                                              SHA1

                                              555e911e49baccf4fbca0d7d3e2b9bff4cf1d60b

                                              SHA256

                                              706f97c0dc725982c0bd8ac0c4f5b96b7b9fa3b04db04384ee305476397f7f46

                                              SHA512

                                              7ea52ab127fc456068935d0af2590cdb4957ee679d6e25bd59971ea1a0ccd48435d8f6f4aa41a62117caeb4b2b6da5f4e390a08943cf535beaaacdfd993f0d23

                                            • C:\Users\Admin\AppData\Local\Temp\OVj8bjUD5N.bat

                                              Filesize

                                              238B

                                              MD5

                                              597c0d83005d85411b682e34f6a5d386

                                              SHA1

                                              e15820b906093d301242d3bc3f9c7528f51e1009

                                              SHA256

                                              a827c4f51bfcfb804cdfd27cb1dfe2f711c5548fef788c32912e8a6bc1fe3e42

                                              SHA512

                                              9cf02f5571c000e83233fef59d9fbed29c8b8b795ed571edf904e4819faab3a071c6cab0689661ac26a03973b855da9dc04e9f9d2307baebe684f8cc63250dc8

                                            • C:\Users\Admin\AppData\Local\Temp\RFyBjogktz.bat

                                              Filesize

                                              238B

                                              MD5

                                              da28e2165ef9a90c6ddec5a8655d299b

                                              SHA1

                                              86ae7f390515b4fba95930d9265229ffdd0de3b0

                                              SHA256

                                              5754446757ac539d03f4d78ee81c4d5fe396a5ab6d465947a6fd1ae91d5f34fd

                                              SHA512

                                              dd7b66a52694a9a22eee857f04df3df1e21efc7ec3bdc7b2f17d15b89a4c35ab63bb122b91f01283c29af433b30ff448154f252f556502c635a43cb079973cbb

                                            • C:\Users\Admin\AppData\Local\Temp\Tar35E4.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • C:\Users\Admin\AppData\Local\Temp\V61H6ynXXY.bat

                                              Filesize

                                              238B

                                              MD5

                                              4684894897b73d3a0440af5ad956ab58

                                              SHA1

                                              8f0a20ce19cb032e9c878f6b3ac918b083d166cd

                                              SHA256

                                              c421c1cf05ce16571287c758c49e8231cb6ca9faf6b82b6a6e4d96b91f15f88c

                                              SHA512

                                              d5bdae28d809aeb96b5d884cb80707d249934c6c35ddf76d085aa6dc8114b5ada8903f93f0b0db5099fbb71c4cb8263d820e09024a4b1f4c15b60c9ce17dfeba

                                            • C:\Users\Admin\AppData\Local\Temp\b6uRiEqY03.bat

                                              Filesize

                                              238B

                                              MD5

                                              f35f76751aa1b46096a98a92828d877e

                                              SHA1

                                              7c6f5822af886018ea5216209b9d8ef0996d886b

                                              SHA256

                                              00d88e97ca0af4c7b407e7c53f3b612444ad37c5c3fa167192bbd04d8c2cf945

                                              SHA512

                                              92a0f41a346141642298d08dd114585e7d5ea25a4ed9a4e3b88b21f2ab63ab1c3126227f88e235a09f8664cf6c898e6911c601df9659b0e3963a44e89077486c

                                            • C:\Users\Admin\AppData\Local\Temp\cU7BGbiaqd.bat

                                              Filesize

                                              238B

                                              MD5

                                              0151cfb9f15450d5c53ad85eda3cf504

                                              SHA1

                                              3bbcbbf30dae2cf7798258f89677f413dfd48151

                                              SHA256

                                              2daced297f83ec1eca7c6b367d91fa2a7ef1f276f7ac4d37ec55ab4ce59190ec

                                              SHA512

                                              3c9d71bc48c5d4c942882335d9007cc9bc6c97cb1f15d768e036675f0845ebab4bd960fb6f61fc36798c8b89b8984d2a5d3f33c03899e4abd1743874f2f1350b

                                            • C:\Users\Admin\AppData\Local\Temp\f4KPDhjeqr.bat

                                              Filesize

                                              238B

                                              MD5

                                              e0c16f1709b78238328b97b197ca75cc

                                              SHA1

                                              c1042963f3be5e45e11c7baebf03de2a2ee6b11b

                                              SHA256

                                              6bf105a2e9511f25d2807a28afdedeba6fdcfefd526cf86663c3511614ee954a

                                              SHA512

                                              51085645383ecc6f3a8615b685fddb3096a120c0c772b161056670abb06610080e5ecf8354f8b3ce9d56ca546bf4e3bb84eaabc75e8cc4e449fb3eb7ee1cfcb6

                                            • C:\Users\Admin\AppData\Local\Temp\fcYyv3mAUp.bat

                                              Filesize

                                              238B

                                              MD5

                                              19d0c943372f6ea6bce067f2262d409c

                                              SHA1

                                              4dd3c805068d6f977a1b38c34a061dec25dbbb7e

                                              SHA256

                                              8a6ed26e25df3faec8fca4fce6d9b26ad052b9b43aad7fa7104d5d655aef21a4

                                              SHA512

                                              0a0af2ef9f4cfbceefc9289a24a7cd19ba33d40157829d337357a10289e6832d086c940340fef28f7f8465eaec6b824e1dadd4db4d381e876052f06ab491bf33

                                            • C:\Users\Admin\AppData\Local\Temp\im3mRbeZZ1.bat

                                              Filesize

                                              238B

                                              MD5

                                              cd08da6109ae4ec0c98b1fe615fc4c85

                                              SHA1

                                              d04b63adbda7c3b02a528da6519574c544c1d874

                                              SHA256

                                              54d914f9e40dcd11a4fc51e38d95dd95142760854dc37eefa799ac1369749f31

                                              SHA512

                                              2b06a48462f1544866feb984446d32c451e1bb5f98ba3d54975fbd6abf9d732aad719559e536c68c5d9183a50370285e6205df4b3dfb20b6376b7486b46c8aea

                                            • C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat

                                              Filesize

                                              238B

                                              MD5

                                              ffd29f08622549b9a806bc0462b4ec0b

                                              SHA1

                                              68fa37fa2522a05057c78eff40c3507b33608335

                                              SHA256

                                              17adc5c519109f554b1c6a7e0872fd91772cd704ea97cb16c30826d66f6d54a0

                                              SHA512

                                              8c2060964af2f713d33980fd7b36c05556ab59454767b8cfbf5f4008ec839d1f7a02a6bd60fefa8e91abcd7c67fca28119703067a9dd836e8b47eb1098c02a53

                                            • C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat

                                              Filesize

                                              238B

                                              MD5

                                              ace04bc1b2a439631ea1eeec353f5fc8

                                              SHA1

                                              2206531fd114f27993788936ae8076b0e0368ac6

                                              SHA256

                                              941edc6e4accb60f433c59da646642fbe421064931f8703c17c53d7cde2b2766

                                              SHA512

                                              d7f44cc316897a0fd44647f4d60276ffc70db22858188c275325399712a986bc9133f040847fd13fe344fa2a952122733b0b8d0a9ea85c8e25ef33fcc4ae0492

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              88868c0c167a0124ab1811040948083f

                                              SHA1

                                              0e433947f59a34ff82ca88d2483208be5c3d3850

                                              SHA256

                                              3ab0528b14d73b7ab069e6a3d610626e3320cdc142f94f800daa794b0d7a6efa

                                              SHA512

                                              2d224684af4d2b440c965df8a287f87e7edbc3876ec3b7b2dae6ef9e600664cf09962dfb067525e921e39760b1a9c900f0bc68e38bc7b5e80b38fb8e0b0a757e

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • \providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • memory/1676-258-0x0000000000040000-0x0000000000150000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/1960-616-0x0000000001040000-0x0000000001150000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2056-45-0x000000001B760000-0x000000001BA42000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/2108-17-0x00000000001F0000-0x00000000001FC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2108-14-0x00000000001C0000-0x00000000001D2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2108-15-0x00000000001E0000-0x00000000001EC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2108-13-0x00000000008E0000-0x00000000009F0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2108-16-0x00000000001D0000-0x00000000001DC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2112-46-0x0000000001EE0000-0x0000000001EE8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2208-319-0x00000000002B0000-0x00000000002C2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2208-318-0x00000000010A0000-0x00000000011B0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2608-735-0x0000000000130000-0x0000000000240000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2608-736-0x00000000002E0000-0x00000000002F2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2612-198-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2688-80-0x00000000012A0000-0x00000000013B0000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2856-556-0x00000000003A0000-0x00000000004B0000-memory.dmp

                                              Filesize

                                              1.1MB