Analysis

  • max time kernel
    26s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 01:41

General

  • Target

    edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe

  • Size

    1.7MB

  • MD5

    70cce5da5f92bbe6d8cb1d38b7071a61

  • SHA1

    3aa3958772bec55307a2181982f063415278e761

  • SHA256

    edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322

  • SHA512

    959b63af4e19cafa2be83a63eda2bf8192c779a70772372b42e1954786d292b2991278e3221f29e25dd9ea4f88801d177e81a79340d8ed548453b51888cafaba

  • SSDEEP

    24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJK:tgwuuEpdDLNwVMeXDL0fdSzAGf

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 57 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 12 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in Program Files directory 55 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe
    "C:\Users\Admin\AppData\Local\Temp\edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2296
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:904
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:588
    • C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe
      "C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5d05d4e9-0f4c-40d5-b170-f96ed5e1c935.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe
          "C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\609a0fcd-09be-4895-bb7f-ed5ac81912af.vbs"
        3⤵
          PID:1232
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2728
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2740
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2780
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\lsm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2372
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2796
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2848
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2560
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2512
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2576
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\Chrome\wininit.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2984
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:768
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\wininit.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2684
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1120
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2420
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1548
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322e" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:300
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1988
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322e" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2248
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2444
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1316
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2304
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\services.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1884
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Common Files\services.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1868
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\services.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2760
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\System.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2256
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\System.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2828
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\System.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2612
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2968
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2824
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2028
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1396
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2476
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1572
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\addins\services.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2608
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\addins\services.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1412
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\addins\services.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1172
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\System\msadc\explorer.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1536
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\msadc\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1288
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\System\msadc\explorer.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2368
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2972
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1448
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1696
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\sppsvc.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2816
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:764
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1476
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3044
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:580
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2948
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1604
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1428
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2052
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1500
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1768
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2128
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322e" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2336
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2604
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322e" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2772

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\sppsvc.exe

      Filesize

      1.7MB

      MD5

      2eee63584c7ae0f9bd3d964c97868cc2

      SHA1

      603e2315854803e2f3b3b6c0bf20f6f6c49148b0

      SHA256

      042decd22ccd22a9dc941e7ad3ac8f1a4f9a2818d870bddefd68cc10024533fd

      SHA512

      20dc5d5dcbfea4772c0a54ee71418ad894ef094b5804dbb209d74935a72546d5ae2f5a4d005e73d5847d43efa67abe8cb6db5df832b7240ec966829654848aa4

    • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe

      Filesize

      1.7MB

      MD5

      70cce5da5f92bbe6d8cb1d38b7071a61

      SHA1

      3aa3958772bec55307a2181982f063415278e761

      SHA256

      edb7c41437f94c8941985169d46a079c70c10f0be1f58faf8751895541414322

      SHA512

      959b63af4e19cafa2be83a63eda2bf8192c779a70772372b42e1954786d292b2991278e3221f29e25dd9ea4f88801d177e81a79340d8ed548453b51888cafaba

    • C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\sppsvc.exe

      Filesize

      1.7MB

      MD5

      5f92609a19db09caea667466c067b096

      SHA1

      a64b7ee6803e3756ad6c1d45548b340adb7b7270

      SHA256

      5e633c75fab8492c5776913bfb459570c154fbe97ad2f603d15a825ca9ccf16a

      SHA512

      5a554f824ad85aba0b80e7a1e13ac8ac0516e1014a4dd9fd66c162d3f5e14e8db3805563a678cfe426cd74514e81f148035d3960285d2a218a76f517df348b2f

    • C:\Program Files (x86)\MSBuild\Microsoft\dwm.exe

      Filesize

      1.7MB

      MD5

      e391f4d5f96faa72bd4603bba1f0f84a

      SHA1

      40eb5e9eeeeb33f175d6323cb0f06fc055b5e1bf

      SHA256

      b5640cd797b864bdcc34c8aad111a1a0555b6eb7cf5bedb87fac1e41dae874c4

      SHA512

      f4a607463e457b04722b46d57fe278ae9146cac724efb04f609f7d18f93dffb642929d3d5a38e721d9060cbd3ea65672491e3a765dfa252f8e03ddb1401c3a60

    • C:\Program Files (x86)\Windows Sidebar\it-IT\explorer.exe

      Filesize

      1.7MB

      MD5

      8c2c8694f76b3841eb81c0aa25b1e5a2

      SHA1

      0ecd7e0d60dcac1e1f49e09cba9cda706493626f

      SHA256

      29938c2b1dc1f3e59794c9d37602126ec6ec1a5f5813eb2a975bb0446c5eb654

      SHA512

      a13918a02f6ebfd6b737ed5c2d52e72b39c661b16060498e37631d5d01703c3aa21aacc1ae6c81e855c481e6da8177e929791d7e7380ebe3a68bc8d7b09d860d

    • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\WmiPrvSE.exe

      Filesize

      1.7MB

      MD5

      e7ab61cf1fe8c19b36336cdeb08b8652

      SHA1

      cb6b1bf2ef2102a13e6e02ed450ad04cc049d8a7

      SHA256

      292d65f2b1bbf08e3453e44b1f92564bd1e669ace07f9becf42b9307f70c8d68

      SHA512

      d38aa3a18e2966ea2356e9aab202a6cd31b6af72364c5e1c0fc88a5b5dc873185662ddb3184f05cf20f82b9705cfa02cc14f88ef4dfefaa7a78299f513baa6ab

    • C:\Program Files\Windows Defender\lsm.exe

      Filesize

      1.7MB

      MD5

      fb37329fce26aa3de1e4b87451b22883

      SHA1

      e03ed481145427597e2a3c581589291d6b7e501a

      SHA256

      1f701524415e345eeb6b8968627a0d4ef0fdac84ab5d13a5c8dfbf3e3d18a10d

      SHA512

      6533db198cedf9b2425116d70ee2273d813e90b0b74fcd1eeda697180bf9fb64bb46fe92b8bb4d3f28d47726c05319c85779f81c923fd2ca1537403a887d5ba6

    • C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\System.exe

      Filesize

      1.7MB

      MD5

      57db496bf51d649d39c18dcb445d1f0f

      SHA1

      d32a6e0b0d3c1c8cc760ca05a202b62ae7dc1d65

      SHA256

      952c780a181c828444a485eabe9868f86d978e4e77cdc4604105eada8707e792

      SHA512

      736b3b9556c813a0d1df2aea46d76da3872f8c84e4df4701d123fc271d1641bd5600b1497cc07f4ed8283621ae9ea850a535bf733522c24627c0bec088aa9882

    • C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe

      Filesize

      1.7MB

      MD5

      56176ab570289aaad069ee069157cc2d

      SHA1

      e8d788211d593074ec143fb766da0af347347009

      SHA256

      c8f8737b689b4fbe8168458aafc0d0cc60e551c3b319c6f3a5e06e7ecebf8dc0

      SHA512

      20607b07cfd132a22dcab09d95921066c013dd7fd7b17425ef781b71f61c9ee44f45c5870d5e45d0dda091fb3f7ee8ba2c96e84175ecb6d4c7efa676d03b505c

    • C:\Users\Admin\AppData\Local\Temp\5d05d4e9-0f4c-40d5-b170-f96ed5e1c935.vbs

      Filesize

      732B

      MD5

      d786b7c6206ce8add8ea92115e1959c3

      SHA1

      d9c972caf55777b1110041baee37b1ea63ba2c68

      SHA256

      7651ac6a67f093ba807ead2cfbc6a057a410dc5ea644f6cfc947cee3f8d7e6d9

      SHA512

      a94ebcfa6591cd5cefdf5ebe869441bf107174c8b50e0305096046e4a6d9459061eaa3cce46e1e23db2fc19f7979312389efb97728ef12f0d1fd213722006d9f

    • C:\Users\Admin\AppData\Local\Temp\609a0fcd-09be-4895-bb7f-ed5ac81912af.vbs

      Filesize

      509B

      MD5

      12f8ecdf94ce7cc1a8d9abb776471350

      SHA1

      427951c943a4985062091c5962f3f3b939a9ca68

      SHA256

      7c337ba91afcbf7a23f9d049dbb6e2f5ccae7464724ed557306e3aff85cecd35

      SHA512

      01e9a58a32bd7b847bd97b2eb8be13e2c04fd960d2d7cb88fa1cafd80481b32f4e16215b8f418d01a03d45878904f9cdb5fbcf375c5d3811e3a32c5a22afd4ff

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      61a2cd969cd5cb69a6c9ae36fad49857

      SHA1

      e26b5a72ccfa2d9ebd0fd269a717303442702859

      SHA256

      45da6d9aadd0d5eb2ba1bde009d0a5c2645c414eabba9be19028f975bba20d52

      SHA512

      b228a651d11ac08ab645fda41142fa7ca1c32eafbf14f98ea0c3a25e73a8a8d1804f35b7d8a0347fb93a9520e304af4010e8ae353b38d4c8682ea335af11b416

    • memory/408-348-0x0000000000410000-0x0000000000422000-memory.dmp

      Filesize

      72KB

    • memory/408-295-0x0000000000A80000-0x0000000000C36000-memory.dmp

      Filesize

      1.7MB

    • memory/1624-294-0x000000001B650000-0x000000001B932000-memory.dmp

      Filesize

      2.9MB

    • memory/1624-297-0x0000000001E90000-0x0000000001E98000-memory.dmp

      Filesize

      32KB

    • memory/1628-360-0x00000000004E0000-0x00000000004F2000-memory.dmp

      Filesize

      72KB

    • memory/1628-359-0x0000000000FB0000-0x0000000001166000-memory.dmp

      Filesize

      1.7MB

    • memory/1836-10-0x0000000000BE0000-0x0000000000BE8000-memory.dmp

      Filesize

      32KB

    • memory/1836-3-0x00000000004D0000-0x00000000004EC000-memory.dmp

      Filesize

      112KB

    • memory/1836-9-0x0000000000BD0000-0x0000000000BDC000-memory.dmp

      Filesize

      48KB

    • memory/1836-8-0x0000000000BC0000-0x0000000000BD0000-memory.dmp

      Filesize

      64KB

    • memory/1836-7-0x0000000000710000-0x0000000000722000-memory.dmp

      Filesize

      72KB

    • memory/1836-6-0x00000000004F0000-0x0000000000506000-memory.dmp

      Filesize

      88KB

    • memory/1836-185-0x000007FEF5BD3000-0x000007FEF5BD4000-memory.dmp

      Filesize

      4KB

    • memory/1836-210-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

      Filesize

      9.9MB

    • memory/1836-5-0x00000000004B0000-0x00000000004C0000-memory.dmp

      Filesize

      64KB

    • memory/1836-233-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

      Filesize

      9.9MB

    • memory/1836-4-0x00000000001C0000-0x00000000001C8000-memory.dmp

      Filesize

      32KB

    • memory/1836-13-0x00000000021C0000-0x00000000021CC000-memory.dmp

      Filesize

      48KB

    • memory/1836-0-0x000007FEF5BD3000-0x000007FEF5BD4000-memory.dmp

      Filesize

      4KB

    • memory/1836-12-0x0000000000BF0000-0x0000000000BFC000-memory.dmp

      Filesize

      48KB

    • memory/1836-18-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

      Filesize

      9.9MB

    • memory/1836-17-0x0000000002200000-0x000000000220C000-memory.dmp

      Filesize

      48KB

    • memory/1836-323-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

      Filesize

      9.9MB

    • memory/1836-14-0x00000000021D0000-0x00000000021DA000-memory.dmp

      Filesize

      40KB

    • memory/1836-2-0x000007FEF5BD0000-0x000007FEF65BC000-memory.dmp

      Filesize

      9.9MB

    • memory/1836-1-0x0000000000C00000-0x0000000000DB6000-memory.dmp

      Filesize

      1.7MB

    • memory/1836-15-0x00000000021E0000-0x00000000021E8000-memory.dmp

      Filesize

      32KB

    • memory/1836-16-0x00000000021F0000-0x00000000021FC000-memory.dmp

      Filesize

      48KB