Analysis

  • max time kernel
    119s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 04:35

General

  • Target

    909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3dN.exe

  • Size

    1.5MB

  • MD5

    2aebbcc24146145bb68994a680a20890

  • SHA1

    5e40294cedaf42391d9695b25af78e5b92d5f503

  • SHA256

    909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3d

  • SHA512

    dbac0387b0fc8c709a63a719fd8d8e36c4c0d4f35f6e6a1d000cc7e12ba97c2bafc1083d30c8cffc26057ce8e379f4b4e31e2f22d012604ef12c71392b365116

  • SSDEEP

    24576:0NNUtQhWhtqDfDXQdy+N+gfQqRsgFlDRluQ70eJiVbWpR:EzhWhCXQFN+0IEuQgyiVK

Malware Config

Signatures

  • DcRat 12 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 10 IoCs
  • Process spawned unexpected child process 10 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 45 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Adds Run key to start application 2 TTPs 20 IoCs
  • Checks whether UAC is enabled 1 TTPs 30 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3dN.exe
    "C:\Users\Admin\AppData\Local\Temp\909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3dN.exe"
    1⤵
    • DcRat
    • Modifies WinLogon for persistence
    • UAC bypass
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3dN.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4436
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\StartMenuExperienceHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\wifitask\backgroundTaskHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Documents and Settings\TextInputHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2432
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\services.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3212
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9rwONnxstT.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:4100
        • C:\Users\Admin\AppData\Local\Temp\909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3dN.exe
          "C:\Users\Admin\AppData\Local\Temp\909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3dN.exe"
          3⤵
          • Modifies WinLogon for persistence
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1248
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3dN.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4544
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1208
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\winhlp32\explorer.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1332
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Reports\ja-JP\dllhost.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\PerfLogs\RuntimeBroker.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2888
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SoftwareDistribution\winlogon.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3804
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\sysmon.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1132
          • C:\Windows\winhlp32\explorer.exe
            "C:\Windows\winhlp32\explorer.exe"
            4⤵
            • UAC bypass
            • Checks computer location settings
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3820
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79f5e723-33f7-4890-a071-11e54450c2ca.vbs"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2216
              • C:\Windows\winhlp32\explorer.exe
                C:\Windows\winhlp32\explorer.exe
                6⤵
                • UAC bypass
                • Checks computer location settings
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3556
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7bd2a7c8-b3b8-4b38-85fc-f7c448372b5b.vbs"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1668
                  • C:\Windows\winhlp32\explorer.exe
                    C:\Windows\winhlp32\explorer.exe
                    8⤵
                    • UAC bypass
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4268
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\729f10d5-dda8-417a-a76b-6fdeeaa6e8bf.vbs"
                      9⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2596
                      • C:\Windows\winhlp32\explorer.exe
                        C:\Windows\winhlp32\explorer.exe
                        10⤵
                        • UAC bypass
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4260
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f131e6f-9cd6-4f67-bb98-9e167f07f93f.vbs"
                          11⤵
                          • Suspicious use of WriteProcessMemory
                          PID:624
                          • C:\Windows\winhlp32\explorer.exe
                            C:\Windows\winhlp32\explorer.exe
                            12⤵
                            • UAC bypass
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:4204
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e984817a-d31a-4387-ac2c-40f32c7c144e.vbs"
                              13⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3896
                              • C:\Windows\winhlp32\explorer.exe
                                C:\Windows\winhlp32\explorer.exe
                                14⤵
                                • UAC bypass
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:4092
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\47c016db-ceb0-440b-b41b-716fe9ff3a67.vbs"
                                  15⤵
                                    PID:3196
                                    • C:\Windows\winhlp32\explorer.exe
                                      C:\Windows\winhlp32\explorer.exe
                                      16⤵
                                      • UAC bypass
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:5052
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\796be48e-c312-4c22-a0f8-a61270c28073.vbs"
                                        17⤵
                                          PID:4544
                                          • C:\Windows\winhlp32\explorer.exe
                                            C:\Windows\winhlp32\explorer.exe
                                            18⤵
                                            • UAC bypass
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:3592
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f9def78-2f93-4c6f-8572-3d01b01a7ebe.vbs"
                                              19⤵
                                                PID:1320
                                                • C:\Windows\winhlp32\explorer.exe
                                                  C:\Windows\winhlp32\explorer.exe
                                                  20⤵
                                                  • UAC bypass
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:3140
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d368b125-d8e5-4962-aca1-ad34df0aefe1.vbs"
                                                    21⤵
                                                      PID:4276
                                                      • C:\Windows\winhlp32\explorer.exe
                                                        C:\Windows\winhlp32\explorer.exe
                                                        22⤵
                                                        • UAC bypass
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • System policy modification
                                                        PID:4556
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9bbde1e-4582-4923-9522-ec60ae748724.vbs"
                                                          23⤵
                                                            PID:4744
                                                            • C:\Windows\winhlp32\explorer.exe
                                                              C:\Windows\winhlp32\explorer.exe
                                                              24⤵
                                                              • UAC bypass
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Modifies registry class
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • System policy modification
                                                              PID:4512
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\890404c2-2d0f-4fcc-b730-014fbaa6f7a1.vbs"
                                                                25⤵
                                                                  PID:2508
                                                                  • C:\Windows\winhlp32\explorer.exe
                                                                    C:\Windows\winhlp32\explorer.exe
                                                                    26⤵
                                                                    • UAC bypass
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • System policy modification
                                                                    PID:4824
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0dad5407-309b-4c62-8926-d20d442e2440.vbs"
                                                                      27⤵
                                                                        PID:1796
                                                                        • C:\Windows\winhlp32\explorer.exe
                                                                          C:\Windows\winhlp32\explorer.exe
                                                                          28⤵
                                                                          • UAC bypass
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • System policy modification
                                                                          PID:2948
                                                                          • C:\Windows\System32\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fdaeb9c0-c622-4b02-a2aa-b05b21e3762e.vbs"
                                                                            29⤵
                                                                              PID:3580
                                                                            • C:\Windows\System32\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6506f2a8-44d1-4e1e-9998-591077ebe261.vbs"
                                                                              29⤵
                                                                                PID:2240
                                                                          • C:\Windows\System32\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f435bb8f-3039-4e04-a8fc-ae1898910909.vbs"
                                                                            27⤵
                                                                              PID:4616
                                                                        • C:\Windows\System32\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5fe86109-8fbc-4442-b37e-b0cafd004de9.vbs"
                                                                          25⤵
                                                                            PID:1656
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9c63263d-23fe-4a96-8df7-20a7df379bfc.vbs"
                                                                        23⤵
                                                                          PID:4256
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa1c2815-3444-4143-b976-4c8f3690659d.vbs"
                                                                      21⤵
                                                                        PID:3292
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\239b5ad4-28bd-403f-916f-3206c7364e1f.vbs"
                                                                    19⤵
                                                                      PID:4240
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3439c58c-9a86-49bc-883d-c3f0ce12f10f.vbs"
                                                                  17⤵
                                                                    PID:3336
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7c9d9c0f-2cf4-4338-86a9-cd2b4b63911f.vbs"
                                                                15⤵
                                                                  PID:3080
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d4c04782-7900-4006-a642-b2a481817ae7.vbs"
                                                              13⤵
                                                                PID:4228
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eb636c18-a307-44d5-9cff-daabb8bde6d5.vbs"
                                                            11⤵
                                                              PID:2140
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\437a5677-2ff7-4315-8d19-13854e31ffc9.vbs"
                                                          9⤵
                                                            PID:2572
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\294833d9-fd04-4a84-90aa-27d4bbccea39.vbs"
                                                        7⤵
                                                          PID:1860
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c342947d-97dd-4e9c-a441-8cfa2633e5b5.vbs"
                                                      5⤵
                                                        PID:3380
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2320
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\wifitask\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4868
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Documents and Settings\TextInputHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2508
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:5064
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2668
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\winhlp32\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1492
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\ja-JP\dllhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1328
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\PerfLogs\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1384
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3036
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\sysmon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:964

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3dN.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                7f3c0ae41f0d9ae10a8985a2c327b8fb

                                                SHA1

                                                d58622bf6b5071beacf3b35bb505bde2000983e3

                                                SHA256

                                                519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                                SHA512

                                                8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\explorer.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                baf55b95da4a601229647f25dad12878

                                                SHA1

                                                abc16954ebfd213733c4493fc1910164d825cac8

                                                SHA256

                                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                SHA512

                                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                SHA1

                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                SHA256

                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                SHA512

                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                d28a889fd956d5cb3accfbaf1143eb6f

                                                SHA1

                                                157ba54b365341f8ff06707d996b3635da8446f7

                                                SHA256

                                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                SHA512

                                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                b4b6d4cc52b5a3a71149b1f33d94d5de

                                                SHA1

                                                97d3dbdd24919eab70e3b14c68797cefc07e90dd

                                                SHA256

                                                da8c02ce00d5b1e6d4c3667465c7bbc14d7cd5227eb634f3d9690afd488267fe

                                                SHA512

                                                fc894f03709b83df7d2fca2779e1e60549078b67bcdbff0b61c8e5a802982210ae971309c1f92577573299288963ab5c95c6b38cbaedf53dc6062812c57a97af

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                07ab6cc81c5230a598c0ad1711b6bd97

                                                SHA1

                                                de7e270e12d447dfc5896b7c96777eb32725778a

                                                SHA256

                                                900aa2c83ec8773c3f9705f75b28fff0eaca57f7adb33dc82564d7ea8f8069a3

                                                SHA512

                                                ffef0ad0824ea0fdab29eb3c44448100f79365a1729c7665eba9aef85a88e60901bc6a6c248de15a28d21be9ce5839d68861e4449ff557d8845927c740ba3a25

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                935ec949409de8d6fa665f61908fc5e7

                                                SHA1

                                                0869c501c3b9526f49897a3d83b7081b16f84aa8

                                                SHA256

                                                675ecf0d6384542718638f32cb281528f8c06e89a1159f270699342493d20451

                                                SHA512

                                                8680cf22d9eb897513994bb7a77e3ce4733a56150f21f941eaf32f79a238ae80436289f7c6154ca375370f329719351adbc0dcf75e1d57930405863dde44dfc1

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                36c0eb4cc9fdffc5d2d368d7231ad514

                                                SHA1

                                                ce52fda315ce5c60a0af506f87edb0c2b3fdebcc

                                                SHA256

                                                f6efe796606c4be6422dfd070d8c8e1bcda5852520633e3ef071541ff29f359b

                                                SHA512

                                                4ad7de3b286152386c4cfecb07d004d9ee3976c4e397d6a13b1ddee6524c4cb78b1c4bc9c2f984f321082f6ed6da2a2cd93f9954fd378b46f24fbf19bd15fb54

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                9a2c763c5ff40e18e49ad63c7c3b0088

                                                SHA1

                                                4b289ea34755323fa869da6ad6480d8d12385a36

                                                SHA256

                                                517807921c55bd16cd8a8bfae3d5dc19444c66f836b66acd5593e3080acbaf8e

                                                SHA512

                                                3af01926bc7de92076067d158d7250b206d396b3282ee0db43639d04d91bd9ff763acbce12c7822914824984a3c5fdd1b8dbf1ad2ee88233d47f0f808b746bc8

                                              • C:\Users\Admin\AppData\Local\Temp\0dad5407-309b-4c62-8926-d20d442e2440.vbs

                                                Filesize

                                                708B

                                                MD5

                                                4fba656a3f5de5c91739766610bba0ef

                                                SHA1

                                                9226d782698cda39619ca2904754816e56cdd146

                                                SHA256

                                                294da0961a971779d753415d20c27ab7bed9452aeb1e4972ca6519b8f0367706

                                                SHA512

                                                54a5e4e3f80c24200315e234d06d13f1eb526a92b336d24260f3a05444fe85f5dec7442e04060005e3cb145bf879ced8b15c5e04c3f29035d4cac95a3cc7d27c

                                              • C:\Users\Admin\AppData\Local\Temp\0f131e6f-9cd6-4f67-bb98-9e167f07f93f.vbs

                                                Filesize

                                                708B

                                                MD5

                                                50029a4766708366e8520ccf79d98e5e

                                                SHA1

                                                66074428798009f9e0d5e3c76abe6de24aae60c2

                                                SHA256

                                                7a39d2b4b06228661e0cd3dfb38dd1ada9cc3bd73ece1562c020e4e407bcdc87

                                                SHA512

                                                bff630fa5093d020425b0aa2c777d036517205534ca80030801c341d52c0bf4225d87c2279a22aa56371aeaf25c80b0df844e35bf6c2c0dae01a2496003e29a1

                                              • C:\Users\Admin\AppData\Local\Temp\0f9def78-2f93-4c6f-8572-3d01b01a7ebe.vbs

                                                Filesize

                                                708B

                                                MD5

                                                e8649ef444b7a718119683ee928b0287

                                                SHA1

                                                37b58b27ba15b0a0842c1edaa7d48f2b2d888110

                                                SHA256

                                                1b078e05ed25f61872fa20068507390d35c8ab8478030a1dc1e9653a8a0279a3

                                                SHA512

                                                4819516cd55639eca43fc4f8190aa83098f4ee69d0247e896282650e171ee09c331e6b9edef4456aed5b7e937fba74617848a43979e91eecb7d92666368a2d95

                                              • C:\Users\Admin\AppData\Local\Temp\47c016db-ceb0-440b-b41b-716fe9ff3a67.vbs

                                                Filesize

                                                708B

                                                MD5

                                                b711594219683bc2c5b47b8234d8d47b

                                                SHA1

                                                9a07747a517cfcaceb4eee316eba9381ad7fc3ed

                                                SHA256

                                                3ef1b00b51ee4f4f6591af4fc23565d950de6053c9d14e6a6a04e9106aef6ec2

                                                SHA512

                                                7352b69d4feb29674a91de27dc83d3a0f2e0f63535da5c7b1903cab67c674f8d41fbacdc34769ab3fac0edc8d94e0639c51ac060ce7c03ca0e90ee6d58bee573

                                              • C:\Users\Admin\AppData\Local\Temp\729f10d5-dda8-417a-a76b-6fdeeaa6e8bf.vbs

                                                Filesize

                                                708B

                                                MD5

                                                5484d774e86081cd8f07b65259638eae

                                                SHA1

                                                5bba037375aeeed06d929b33b05f72a5f5a77228

                                                SHA256

                                                30a50ec3892135db6c4fa79c10e8e1b9fd641bd4e7fdc3fb658690ce62cba054

                                                SHA512

                                                d1f032baeca7b546645b3fb4a0e70562e9c85a26a2f892710288b67cf25fe7fbcd8b1ab274953595d56f4e0a81b805f1a790a55fd5799b135f91ab483a466b86

                                              • C:\Users\Admin\AppData\Local\Temp\796be48e-c312-4c22-a0f8-a61270c28073.vbs

                                                Filesize

                                                708B

                                                MD5

                                                cdf00858dae448d2d80cfadd43acb052

                                                SHA1

                                                167955e4bf8cc38250baa7e57e6b357e41ec402a

                                                SHA256

                                                c4925fe682da78bc01819d82f75f0637f04ba6ddd3dac90c0bec91a49c750455

                                                SHA512

                                                27b11d0d82d73cbb3eea31e44939d1d8c6aa5a1722aad8f6766a549198af2ac4948857cc89cfdf0b2047754c49607bbd200a08070a28fc96e1651a85191bf971

                                              • C:\Users\Admin\AppData\Local\Temp\79f5e723-33f7-4890-a071-11e54450c2ca.vbs

                                                Filesize

                                                708B

                                                MD5

                                                52d10968b7e83aa510b90f08fdf28c09

                                                SHA1

                                                63875653e244aa61caa66644508c866a569ccf31

                                                SHA256

                                                dd2ad0faffafed1d737263140cbf0bca31657c7f7e6e336decaeefd847bc9fe3

                                                SHA512

                                                25cc4af2f1b73a63af322719c18b27c5f036cbc7ca7463630f5e2bfdb1bf22ad33debcf367435db2081f81c4165e724f8d5e1a86f1e058ff90846acaee0b1800

                                              • C:\Users\Admin\AppData\Local\Temp\7bd2a7c8-b3b8-4b38-85fc-f7c448372b5b.vbs

                                                Filesize

                                                708B

                                                MD5

                                                c2d898ac56319b35dcfbc7dc323040cf

                                                SHA1

                                                d23cf201ee11700ac439a15d174fedd8f087eb4a

                                                SHA256

                                                7448513c022a2bcbdd8da7970448680874cfded24939e928ecde3152da79acc1

                                                SHA512

                                                c60e119fde6410cd2ca39a72f5bb7b43257639801b2b51eeabda7dcf7ca4dda58b25cbaee09c1047b7e0294d9542559724edb384feac82c5c2761035f73dfc0b

                                              • C:\Users\Admin\AppData\Local\Temp\890404c2-2d0f-4fcc-b730-014fbaa6f7a1.vbs

                                                Filesize

                                                708B

                                                MD5

                                                0b647a3f4ae1183b473807237744c41a

                                                SHA1

                                                31306a58cb1c7a2a50fa3fc50f1de0ac66bec90c

                                                SHA256

                                                604ca645467af55e76eadce0a3515d15af21b9ea397b983e775b353fded635fe

                                                SHA512

                                                c5fd7eb1551aff3c0b664aaeee2490b3f5fdd7962c4081fc32e9b657920fd2d77efc822506160b061263dd09ba2fe8dae19627e090e607707ce3160815923498

                                              • C:\Users\Admin\AppData\Local\Temp\9rwONnxstT.bat

                                                Filesize

                                                267B

                                                MD5

                                                d58fb6244ab1393cf96584aed4c0e8e2

                                                SHA1

                                                d1bd00e990c91860a41979e5d45528b9439fa44f

                                                SHA256

                                                02654145e6be7244e6b0921001f41532bbba74d43bea71bcd34727064942d547

                                                SHA512

                                                e7d0369c763a20b0dc69d7128e67fd2944fc60121c1a902c4846290f389c68092fcb3c480a05b4f7d6971d4e4d9a4231594f3fdb8f5ea67c1df35077c758eb27

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ugasbr04.s0c.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\c342947d-97dd-4e9c-a441-8cfa2633e5b5.vbs

                                                Filesize

                                                484B

                                                MD5

                                                af5da16d4b88b889b145bc8d0a830ea8

                                                SHA1

                                                888dd79c01e44cc72aaeda82d7778e6de22e19f3

                                                SHA256

                                                0fe76c2c243dcd7a0fa7de841452948be283308ecd60ae46c92e54bf481a5691

                                                SHA512

                                                15f737aa409279067e0966b9be22484dcd4c0307abc1c9f2a3f09a11f33f8ffa0f5f3528bdb6f446e9750dcd740b0efa48bf8a425899cddf6b69c9f1afef1dc0

                                              • C:\Users\Admin\AppData\Local\Temp\d368b125-d8e5-4962-aca1-ad34df0aefe1.vbs

                                                Filesize

                                                708B

                                                MD5

                                                5df922115eb57dd265b0abe0b1d0eebc

                                                SHA1

                                                54d44d0b692217c6d7055b151f925e6cb781ee5d

                                                SHA256

                                                3106514fe3d259d958149038a99a9e50d03bd063a44601feef7e40524a7e71ea

                                                SHA512

                                                38f7bcd65ad786337103fa7414f9caf5b888b4b06fa4d5d35d16b796b3729f9c2ff96c7994fa551535c06ae70cb9aee64b1d5ece49a06f82c87c18779d64c551

                                              • C:\Users\Admin\AppData\Local\Temp\e984817a-d31a-4387-ac2c-40f32c7c144e.vbs

                                                Filesize

                                                708B

                                                MD5

                                                163ff30112714a3489bd215289d919d8

                                                SHA1

                                                10380fabcee79e96db451794c9d09dbd8031dc7c

                                                SHA256

                                                964dc924bd77d65947fc86f8d7bb9d04e6c9e1415c26ccdc854a1726549e04d4

                                                SHA512

                                                0e7e47b848406b5517abb27e5942a310a978481f3c37d0b2080c142f1cecd1cdbf509cc62a274a501083c2bd1429dbbf4ea242de6fba4b55bb7eea396221ad62

                                              • C:\Users\Admin\AppData\Local\Temp\f36c19c0594ebb886dc55e1e2a7040ff3f1e38e04.5.273f27bd703f4f26926fc190021d65d71a2f1b9eab

                                                Filesize

                                                524B

                                                MD5

                                                d75e0d8c04902e3970e23a0151009fa2

                                                SHA1

                                                bca6eba52442f457f5a0671c06fc1b41f0e4329e

                                                SHA256

                                                784ace0c7f41ea65c120cb96fbe52e4f35eacadfbed31692f5d9e2c60da83484

                                                SHA512

                                                a08831c4ab49eff8b79413f1509288ce18249c42c5bc63d56bacb9b2f2a5401c16624217dacd742fe64a1cfb14158090ed305be5bd199b880003d08c34a578cb

                                              • C:\Users\Admin\AppData\Local\Temp\f9bbde1e-4582-4923-9522-ec60ae748724.vbs

                                                Filesize

                                                708B

                                                MD5

                                                4320bc10e1c95107f0cb54f868304780

                                                SHA1

                                                67436f253f900a77f8a71d3e456094a3b37ae1f0

                                                SHA256

                                                fc6b4919a27c76fd29ec9382369532098138d18533b06666def90820ecdd2440

                                                SHA512

                                                4d53031848510638dffda59f02d0e1967d138d6f136e202bf91eafda39757a982237d478d48693c8902a2e448c3a609bc8ec60a094c819505baa8369efdcc361

                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxManifest\StartMenuExperienceHost.exe

                                                Filesize

                                                1.5MB

                                                MD5

                                                2aebbcc24146145bb68994a680a20890

                                                SHA1

                                                5e40294cedaf42391d9695b25af78e5b92d5f503

                                                SHA256

                                                909a3dcb1e95203b5c18b0bade2c16e7072066b210bc177a36efc12bfad8ac3d

                                                SHA512

                                                dbac0387b0fc8c709a63a719fd8d8e36c4c0d4f35f6e6a1d000cc7e12ba97c2bafc1083d30c8cffc26057ce8e379f4b4e31e2f22d012604ef12c71392b365116

                                              • memory/1248-130-0x00000000029D0000-0x00000000029E2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2024-0-0x00007FFBE16B3000-0x00007FFBE16B5000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/2024-8-0x0000000002730000-0x0000000002738000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2024-18-0x000000001B2B0000-0x000000001B2B8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2024-16-0x00000000027B0000-0x00000000027B8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2024-17-0x000000001B2A0000-0x000000001B2AC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2024-106-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2024-1-0x0000000000450000-0x00000000005CE000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/2024-15-0x00000000027A0000-0x00000000027AA000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/2024-14-0x0000000002790000-0x000000000279C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2024-13-0x0000000002780000-0x000000000278A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/2024-12-0x0000000002770000-0x0000000002778000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2024-11-0x0000000002760000-0x0000000002770000-memory.dmp

                                                Filesize

                                                64KB

                                              • memory/2024-10-0x0000000002750000-0x0000000002760000-memory.dmp

                                                Filesize

                                                64KB

                                              • memory/2024-55-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2024-9-0x0000000002740000-0x000000000274C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2024-20-0x000000001B2C0000-0x000000001B2CC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2024-6-0x0000000002700000-0x000000000270A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/2024-7-0x0000000002720000-0x000000000272C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2024-2-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2024-25-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2024-5-0x0000000002710000-0x000000000271C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2024-3-0x00000000026D0000-0x00000000026D8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2024-21-0x000000001B2D0000-0x000000001B2D8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2024-4-0x00000000026F0000-0x0000000002702000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2024-24-0x00007FFBE16B0000-0x00007FFBE2171000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2948-426-0x0000000002C90000-0x0000000002CA2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/3592-371-0x0000000002380000-0x0000000002392000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4204-337-0x0000000001830000-0x0000000001842000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4436-74-0x000001434C0F0000-0x000001434C112000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/4512-405-0x00000000016E0000-0x00000000016F2000-memory.dmp

                                                Filesize

                                                72KB