Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:12

General

  • Target

    4864cff21e7846a6c8fed9052a86845e34c034d3b6d57687160704dcb0f3ba27.exe

  • Size

    1.3MB

  • MD5

    d62bc75600a21a6c8443e01c29efff9b

  • SHA1

    279120785ce5f07963738f569b788c61554e94e4

  • SHA256

    4864cff21e7846a6c8fed9052a86845e34c034d3b6d57687160704dcb0f3ba27

  • SHA512

    f696c08bb1991828a8cb05258a3b28d254a52075873bcf1358a990430885d6961ae61dfbe2e3654a2e43f8feb53f87fb5e1d789d09e9ef08d68fb2d62a81e675

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4864cff21e7846a6c8fed9052a86845e34c034d3b6d57687160704dcb0f3ba27.exe
    "C:\Users\Admin\AppData\Local\Temp\4864cff21e7846a6c8fed9052a86845e34c034d3b6d57687160704dcb0f3ba27.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1296
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2308
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3016
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\SendTo\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:708
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\en-US\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\INF\MSDTC\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4068
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Start Menu\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2132
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e90xyqvRZY.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1736
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4360
              • C:\Users\Admin\SendTo\explorer.exe
                "C:\Users\Admin\SendTo\explorer.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1084
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1bQudXBuXp.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3916
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:3368
                    • C:\Users\Admin\SendTo\explorer.exe
                      "C:\Users\Admin\SendTo\explorer.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2180
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xjNnGM38uG.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:452
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4572
                          • C:\Users\Admin\SendTo\explorer.exe
                            "C:\Users\Admin\SendTo\explorer.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3624
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LW19r029AS.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2060
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4048
                                • C:\Users\Admin\SendTo\explorer.exe
                                  "C:\Users\Admin\SendTo\explorer.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3792
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rm9ahlPG2t.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1076
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:544
                                      • C:\Users\Admin\SendTo\explorer.exe
                                        "C:\Users\Admin\SendTo\explorer.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2844
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8Usvo58uhQ.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2672
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:5000
                                            • C:\Users\Admin\SendTo\explorer.exe
                                              "C:\Users\Admin\SendTo\explorer.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:4864
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qwHeC7tSxv.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1584
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:1852
                                                  • C:\Users\Admin\SendTo\explorer.exe
                                                    "C:\Users\Admin\SendTo\explorer.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3096
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QO5FEA9wo1.bat"
                                                      19⤵
                                                        PID:4176
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:1360
                                                          • C:\Users\Admin\SendTo\explorer.exe
                                                            "C:\Users\Admin\SendTo\explorer.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3128
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JGN3MoCgVZ.bat"
                                                              21⤵
                                                                PID:3960
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:2640
                                                                  • C:\Users\Admin\SendTo\explorer.exe
                                                                    "C:\Users\Admin\SendTo\explorer.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1208
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1bQudXBuXp.bat"
                                                                      23⤵
                                                                        PID:4780
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:60
                                                                          • C:\Users\Admin\SendTo\explorer.exe
                                                                            "C:\Users\Admin\SendTo\explorer.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3004
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\veDg5wW3gS.bat"
                                                                              25⤵
                                                                                PID:3152
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:2268
                                                                                  • C:\Users\Admin\SendTo\explorer.exe
                                                                                    "C:\Users\Admin\SendTo\explorer.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3780
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nokcDIWAC5.bat"
                                                                                      27⤵
                                                                                        PID:3792
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:3044
                                                                                          • C:\Users\Admin\SendTo\explorer.exe
                                                                                            "C:\Users\Admin\SendTo\explorer.exe"
                                                                                            28⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3164
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h6oaLUsZTY.bat"
                                                                                              29⤵
                                                                                                PID:4468
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  30⤵
                                                                                                    PID:3064
                                                                                                  • C:\Users\Admin\SendTo\explorer.exe
                                                                                                    "C:\Users\Admin\SendTo\explorer.exe"
                                                                                                    30⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4916
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8Usvo58uhQ.bat"
                                                                                                      31⤵
                                                                                                        PID:4680
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          32⤵
                                                                                                            PID:4244
                                                                                                          • C:\Users\Admin\SendTo\explorer.exe
                                                                                                            "C:\Users\Admin\SendTo\explorer.exe"
                                                                                                            32⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1736
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat"
                                                                                                              33⤵
                                                                                                                PID:3404
                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                  34⤵
                                                                                                                    PID:1656
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\sihost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4316
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Fonts\sihost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3856
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\Fonts\sihost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4544
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\cmd.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1028
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Admin\cmd.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4072
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\cmd.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:212
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\SendTo\explorer.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1084
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4528
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\SendTo\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1188
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4176
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4564
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4324
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\en-US\dllhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3404
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\en-US\dllhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3932
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\en-US\dllhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1536
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Windows\INF\MSDTC\DllCommonsvc.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1372
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\INF\MSDTC\DllCommonsvc.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3984
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\Windows\INF\MSDTC\DllCommonsvc.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3396
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Start Menu\fontdrvhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4272
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\fontdrvhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2796
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Start Menu\fontdrvhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3136

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\explorer.exe.log

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  baf55b95da4a601229647f25dad12878

                                                  SHA1

                                                  abc16954ebfd213733c4493fc1910164d825cac8

                                                  SHA256

                                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                  SHA512

                                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  a43e653ffb5ab07940f4bdd9cc8fade4

                                                  SHA1

                                                  af43d04e3427f111b22dc891c5c7ee8a10ac4123

                                                  SHA256

                                                  c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

                                                  SHA512

                                                  62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  3af07eb2fbd7051492c0dcfded53273b

                                                  SHA1

                                                  99cd4355239f436e770ea36bc650f28ce24a85d0

                                                  SHA256

                                                  412050914ba56ad3795fb882933c7927f2d0acb8a0ae115990bbce7479a3c5fe

                                                  SHA512

                                                  cf0604f0e0a7ac575cf2dd1b96132dcc5e77174c55a8124d0acb216061f50ac9afbde553e05fb2e4c8510dd951895a2acb86f23201fc2f5c9c6bb0fa68f808c0

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  6d3e9c29fe44e90aae6ed30ccf799ca8

                                                  SHA1

                                                  c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                  SHA256

                                                  2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                  SHA512

                                                  60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                  SHA1

                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                  SHA256

                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                  SHA512

                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  cadef9abd087803c630df65264a6c81c

                                                  SHA1

                                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                  SHA256

                                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                  SHA512

                                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  92075279f2dbcaa5724ee5a47e49712f

                                                  SHA1

                                                  8dd3e2faa8432dde978946ebaf9054f7c6e0b2cb

                                                  SHA256

                                                  fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442

                                                  SHA512

                                                  744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22

                                                • C:\Users\Admin\AppData\Local\Temp\1bQudXBuXp.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  388b763f4d54551a19cf74f17bad1b4b

                                                  SHA1

                                                  8e5c79cf45645fcd03b1190c09141ea8bb1b0f3b

                                                  SHA256

                                                  a18c83c6248924e1c8405cfbcd70fdaee41696d5713a13d34abeac264de231b3

                                                  SHA512

                                                  5866ef19542b089ced3ccf2de7a2c0bad5853e77375b994bf7da0a2ac61a44cb0d01f54383b5093f4f6185d66584a685d41ec03f913cb2d7e96a9f925a483e62

                                                • C:\Users\Admin\AppData\Local\Temp\8Usvo58uhQ.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  873ad5a7760ac260c9db5d95cabbd9d9

                                                  SHA1

                                                  9a7a03117bf62018c625183bce6d27a7a4d2c2ad

                                                  SHA256

                                                  1119cfdefc600bee90159238917e90df61931bceb4424f74015b1ad1c36e1baa

                                                  SHA512

                                                  471d60107956a70d7a6a7aee835e1dd72809866d03b759961b18f1045c9ae61cef06fda9bf0aa2e825c2ebed07b41d03047c65bd3fbf5f9ef8735b453435964e

                                                • C:\Users\Admin\AppData\Local\Temp\JGN3MoCgVZ.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  bfcbbe2e016a84d1da6e69f7dc4fe027

                                                  SHA1

                                                  f79de985fe6730ef2049d7caa971d7bf317ceed4

                                                  SHA256

                                                  1171699679cd29d46f4e314b5d1b44ece6ec485b59937ce5bd836d319e660573

                                                  SHA512

                                                  39128fe2ac54208c89a8a86f2e5c1c44161b6528f03b324d0ae796a734401977be845136cabd28c81b9ce8911ecc688f700946be8eddb66efd1f71f870826d21

                                                • C:\Users\Admin\AppData\Local\Temp\LW19r029AS.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  c24c32028e71528cb41fa0081836b9e5

                                                  SHA1

                                                  6df95d4f4df17f8e3215e04ac63d9164767f1d04

                                                  SHA256

                                                  ae3156dfb0957d9beeca2f6929dd2086366b17d64200c351c48f38ddd22d7f33

                                                  SHA512

                                                  42f7eec1b5d8bab6d4694711709bc5b44c01735f3d1835382b5705c636e7c1162733bfed6b4ecab45db19f118a688ee4a178fb59294381dacefc91e86d1b65be

                                                • C:\Users\Admin\AppData\Local\Temp\QO5FEA9wo1.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  a38e180f0cd30928f529d0cd94fba1a0

                                                  SHA1

                                                  cfdde6be53c9db1d9d98e794c69a0af0bcba2e12

                                                  SHA256

                                                  3f2cf4b8a58618dc85194da8bd24df10b3cde873f62e703b15f5e3e838b2fe0f

                                                  SHA512

                                                  af629c8d5523b17a9d12131b293f8e6d2c52b71956760390c5c58f15aa537901a21c4b8962c095df6d40c8161e7571feb5e0f8cb286bbeb2fb047cef2ff0a38d

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1rmsxbvh.txf.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\e90xyqvRZY.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  e12df9bb7a4d7f52c234471317eca0d9

                                                  SHA1

                                                  0ecc606d487093b8eb70e710157de63b3ff2e304

                                                  SHA256

                                                  55d6e54755b3ad7d9c1c4924cd17a36c9258f5eed16a828f371b66a958d2ffd8

                                                  SHA512

                                                  6893ea1065867b9aeb4f785b9ee652b30b20736665bcf7c53572c5dc0dfd297156232d955dd0eb2ebba65c542d06e012d8f30aef8f34d79cf38183650317fe46

                                                • C:\Users\Admin\AppData\Local\Temp\h6oaLUsZTY.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  7a182f4e3a0e02aea793b2dde92db5e7

                                                  SHA1

                                                  a4747dbaf2db468bff012ed6e07741279b04868e

                                                  SHA256

                                                  5f7db144ad7204001c0669e2599a21d46f8e5f650e37f557b046e77b691e21bd

                                                  SHA512

                                                  bd906648d468ef2d061126381b7133e88b533f407bf2beae072272340dfb968f74872d43cf1fd9a0e9193951f868151b2efb8b34fc528ce841c0827ca0a404c8

                                                • C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  175aa4022b4382ddc7692fb8069d9158

                                                  SHA1

                                                  d6645155e0f530f2c787e978ff96464cfc5d8bad

                                                  SHA256

                                                  57fde0e1c8f8f7f0503bf3a12b8b3657e3402964b2b2a649c1b8da693c106670

                                                  SHA512

                                                  91933f12873d31337e7696aff1139fe04e2ed067ba4fbc3ed6d2daba6a15ec124fca151307f6595bf94b2d3dcd9ac674e780d9d7b61f4d5a697af4c6c83f31ef

                                                • C:\Users\Admin\AppData\Local\Temp\nokcDIWAC5.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  2c23b677fa192d42d7a9a62c8876775a

                                                  SHA1

                                                  6ad5765317c1c54a844951af83f1900a991696cc

                                                  SHA256

                                                  c80fe9ef14ddfef5f9fa963cac011a4167471380e9c1ba7710f0e021d3ae9110

                                                  SHA512

                                                  5cdd8029203b6208f624cf42895684d5ed5e2ca416f4077c4e2e6502f5aa5552b5c68a02149348db905f48a3f3adf31843527cd9ad729bf4369cb2067f56d416

                                                • C:\Users\Admin\AppData\Local\Temp\qwHeC7tSxv.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  8dfdd875eff309ddeca135a6f0969950

                                                  SHA1

                                                  a375d91e2c070e06e4ed3154fd5f18b3d4daf768

                                                  SHA256

                                                  1feb982516e27577653563b5d285541a8d900db21544c5bc2c8e939ba7480436

                                                  SHA512

                                                  8f1f72b175af78ae60535dc390daa35dbd33fde3bddbf2e0e9b5bce098d7ce40f6dfac307c2469b2c1ad88200b9c48a4f5b0c00255aa4793608025cab4ba4503

                                                • C:\Users\Admin\AppData\Local\Temp\rm9ahlPG2t.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  617b5cd36f8292bdd6c3e166d257277f

                                                  SHA1

                                                  765c5090b47bafaa1f913e7b183b2ead83a23680

                                                  SHA256

                                                  03927eb94e3691089b50d3e5dfe2839180d794347a3c2a2d9d4f8c31c35b2aee

                                                  SHA512

                                                  ada791da4f8257472bf33739f47f5c9224d8a1055118d92deca82f67f27ea6ae606b57fe11f2d25af5fed88d0683f63e76823c4edf759ede0febf4a3249ed821

                                                • C:\Users\Admin\AppData\Local\Temp\veDg5wW3gS.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  5002944a60342bd0e8f61de6fc983012

                                                  SHA1

                                                  e8edf9c177e1f5bae8b62bac11c171148a20634d

                                                  SHA256

                                                  0e0b678e46841dbd27757da2b370987d97ba2305675339e0c0b2d6ab794f7d13

                                                  SHA512

                                                  7a85b21b4197fea34f69e6ba73063c67e63318a86ea3a4323e3230bd3f3df67fccf33b27b59d14b9d0a2cad3a6f39e872af08b4e94d6bb25016d115776a6acc1

                                                • C:\Users\Admin\AppData\Local\Temp\xjNnGM38uG.bat

                                                  Filesize

                                                  199B

                                                  MD5

                                                  e2fc6a38b3a753bd67349a6496d725d0

                                                  SHA1

                                                  5040821d0c3e51c44adeab9e50fb26e59513464c

                                                  SHA256

                                                  3024f1f422985c5eca98b9a203fa54b72257cb6160ae46378504e455e43700f4

                                                  SHA512

                                                  95abe2e010a139ee4d52d303538cd4583e8f82edc9fcad09af1ddf599b6d1af6124250f4c1b3e257a695587bf66bc72a12d91cb4dda5b7cfdbed2d33fbe0136b

                                                • C:\providercommon\1zu9dW.bat

                                                  Filesize

                                                  36B

                                                  MD5

                                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                                  SHA1

                                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                  SHA256

                                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                  SHA512

                                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                • C:\providercommon\DllCommonsvc.exe

                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  bd31e94b4143c4ce49c17d3af46bcad0

                                                  SHA1

                                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                  SHA256

                                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                  SHA512

                                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                  Filesize

                                                  197B

                                                  MD5

                                                  8088241160261560a02c84025d107592

                                                  SHA1

                                                  083121f7027557570994c9fc211df61730455bb5

                                                  SHA256

                                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                  SHA512

                                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                • memory/1084-131-0x00000000012B0000-0x00000000012C2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/1736-217-0x00000000009C0000-0x00000000009D2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2132-45-0x00000299330C0000-0x00000299330E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/2180-140-0x0000000000A80000-0x0000000000A92000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2592-16-0x00000000011E0000-0x00000000011EC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2592-17-0x0000000002AF0000-0x0000000002AFC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2592-15-0x00000000011D0000-0x00000000011DC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2592-14-0x00000000011B0000-0x00000000011C2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2592-13-0x00000000008E0000-0x00000000009F0000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/2592-12-0x00007FFB334E3000-0x00007FFB334E5000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2844-160-0x0000000002530000-0x0000000002542000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/3004-192-0x00000000028B0000-0x00000000028C2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/3096-173-0x0000000000D90000-0x0000000000DA2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/3624-147-0x00000000023B0000-0x00000000023C2000-memory.dmp

                                                  Filesize

                                                  72KB