Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:03

General

  • Target

    2b4d2a49f21bb03260121613a9d00d054dce9acfeb4c76c4bd54be7568c4c45f.exe

  • Size

    1008KB

  • MD5

    579e5cbaf7b4ad7e0e0f2f991d072a6b

  • SHA1

    338cb0a75e4d1d84e5cb3dcf11faa9c764d48e00

  • SHA256

    2b4d2a49f21bb03260121613a9d00d054dce9acfeb4c76c4bd54be7568c4c45f

  • SHA512

    6a9cebaefe5ec375f9a932445fdc5b77945a46ac25c09fd8b3bc57c4b0b4d453eb5fffe70effdcabf0d46da63c73003aa109e342d648eef06c85d05e7b8dae92

  • SSDEEP

    12288:7EC9yggsC9b/ySBhfEWO+QxckmsPnvKhxauZUYf9LT+wqR/Zk:7EnjsC9b/yofEWcHms6nZFlLT+Z/Zk

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 51 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b4d2a49f21bb03260121613a9d00d054dce9acfeb4c76c4bd54be7568c4c45f.exe
    "C:\Users\Admin\AppData\Local\Temp\2b4d2a49f21bb03260121613a9d00d054dce9acfeb4c76c4bd54be7568c4c45f.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\06G1VnWFbG.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2376
        • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
          "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3904
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ssDSZpddA3.bat"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4644
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              5⤵
                PID:4780
              • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:5108
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TK13bru719.bat"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2224
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    7⤵
                      PID:4856
                    • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                      "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                      7⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1780
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OMb46N11BK.bat"
                        8⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5028
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          9⤵
                            PID:2384
                          • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                            "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                            9⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2028
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat"
                              10⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4736
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                11⤵
                                  PID:4972
                                • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                  "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                  11⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4528
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3npectBbsF.bat"
                                    12⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4172
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      13⤵
                                        PID:3652
                                      • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                        "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                        13⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:4856
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o09MCfWrWU.bat"
                                          14⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3352
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            15⤵
                                              PID:3944
                                            • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                              "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                              15⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:3576
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dFeEewS5jL.bat"
                                                16⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2876
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  17⤵
                                                    PID:4988
                                                  • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                                    "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                                    17⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:856
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aJcBxrOCPY.bat"
                                                      18⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4536
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:440
                                                        • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                                          "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                                          19⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3628
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ST975DOJvB.bat"
                                                            20⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:644
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:4052
                                                              • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                                                "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                                                21⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2500
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hGpPWS23Hw.bat"
                                                                  22⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2124
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    23⤵
                                                                      PID:3028
                                                                    • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                                                      "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                                                      23⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1004
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ESzt3JT3T8.bat"
                                                                        24⤵
                                                                          PID:684
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            25⤵
                                                                              PID:4256
                                                                            • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                                                              "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                                                              25⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3228
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat"
                                                                                26⤵
                                                                                  PID:2820
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    27⤵
                                                                                      PID:5100
                                                                                    • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe
                                                                                      "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe"
                                                                                      27⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5012
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eKnLpNzAx9.bat"
                                                                                        28⤵
                                                                                          PID:3628
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\msedge.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:948
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\msedge.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1808
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\msedge.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2820
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\odt\OfficeClickToRun.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2124
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\odt\OfficeClickToRun.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2324
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\odt\OfficeClickToRun.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3392
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:628
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4176
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3816
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Libraries\dwm.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3572
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Libraries\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4928
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Libraries\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2088
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\wininit.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3160
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:996
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:888
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Application Data\Idle.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:936
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Application Data\Idle.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2344
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Application Data\Idle.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1336
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\dllhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:5096
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:5052
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4468
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3128
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1404
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 12 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\MusNotification.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2128
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\odt\dllhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4792
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:456
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2920
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\LiveKernelReports\smss.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:856
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\smss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1668
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\LiveKernelReports\smss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4984
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\upfc.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3920
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\upfc.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3592
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\upfc.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4428
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\odt\RuntimeBroker.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3016
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2796
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1096
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1264
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:5044
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:212
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\msedge.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4620
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\msedge.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3584
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\msedge.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2836
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:1468
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2224
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4364
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Windows\PolicyDefinitions\es-ES\fontdrvhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4052
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\es-ES\fontdrvhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3340
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\PolicyDefinitions\es-ES\fontdrvhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4252
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4944
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:4488
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:3220
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3628 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
                                    1⤵
                                      PID:2432

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Execution

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Persistence

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Privilege Escalation

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Scheduled Task

                                    1
                                    T1053.005

                                    Discovery

                                    Query Registry

                                    2
                                    T1012

                                    System Information Discovery

                                    2
                                    T1082

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\MusNotification.exe.log
                                      Filesize

                                      1KB

                                      MD5

                                      3ad9a5252966a3ab5b1b3222424717be

                                      SHA1

                                      5397522c86c74ddbfb2585b9613c794f4b4c3410

                                      SHA256

                                      27525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249

                                      SHA512

                                      b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6

                                    • C:\Users\Admin\AppData\Local\Temp\06G1VnWFbG.bat
                                      Filesize

                                      252B

                                      MD5

                                      06d4d408fe84168050c2e0a05db7ce0b

                                      SHA1

                                      3f07bd542424c6fe1d37c26dacd266bcf906913c

                                      SHA256

                                      bb0ad755dbd78ea47089217f2992581b845da87c214fccf2f4eb55e284bf9feb

                                      SHA512

                                      56d86fdfd819730636e52fd624d190192f1bd393a24cf139eb666974411155c2b12902fa3e0a0bda53f690dec8b2d0007024818b2e95bf6dfb84688bbd239d3b

                                    • C:\Users\Admin\AppData\Local\Temp\3npectBbsF.bat
                                      Filesize

                                      252B

                                      MD5

                                      d6390e6ff8ab7eabb545370d07ca047b

                                      SHA1

                                      d945280926076493ef83bf331c9c810087c89f4f

                                      SHA256

                                      534a6e5fded41cf720f2123d97c2fc414bd485348f9a3a6eb3f4e82a85a3c725

                                      SHA512

                                      84c29391734a03cfcac16f3d8e5e5436d043d1e6bf73f61133fa35dd2fe28c48d5a353937768ed2c38dcd583bbe62bc973070730c862263cc209656ebd3e9c47

                                    • C:\Users\Admin\AppData\Local\Temp\ESzt3JT3T8.bat
                                      Filesize

                                      252B

                                      MD5

                                      4adbc341ca9ff190955aabd6fc9a2e6a

                                      SHA1

                                      753e3d20ba55a85808dfdf04283da37efa7f76c4

                                      SHA256

                                      83a81b5eb1c5311b035344fbb3701645e11d460662f34c1828f744f8655e9687

                                      SHA512

                                      eaad26902b8c42dc46d44ad240e4d12e2b956bf95973b69f8a86e04c848af7a6138fdf64c00a5812068e1b212a9a293d5394e809e73d507871adec2a231dd21b

                                    • C:\Users\Admin\AppData\Local\Temp\OMb46N11BK.bat
                                      Filesize

                                      252B

                                      MD5

                                      cd087fc2cba7c04adcafab23cf2ac081

                                      SHA1

                                      3a1ca7bbc1d63776bc8f48eb32bac0cba0ffded8

                                      SHA256

                                      873bc43afc635ac6a9fb5a0ff04ce027283ac0fd1ed5bbdc252fe218cfcf85b8

                                      SHA512

                                      a7e3d0af5480335a5db82c5181c7918102766d1b165476e2f40ef6c73977a3b651433d8a647ca68df0f2af5441112c3c75f35636b2704fe1c5252a9549f38a53

                                    • C:\Users\Admin\AppData\Local\Temp\ST975DOJvB.bat
                                      Filesize

                                      252B

                                      MD5

                                      48d34bfa3c36b6194a113ffcf0c0041e

                                      SHA1

                                      bcd2478194a025d55b9f8dd5446f743a4d891478

                                      SHA256

                                      4e70e6cd48caa834fc2870f0f0dbe7a8beffc4ff9c0fec8578f9051a9e0091bd

                                      SHA512

                                      a903ea7f28efc24b407d02add26a6758e0227246efa28bd0ecaff742453ff24bb12a6d02b05ade490a1c579ecab282dc7b1d6c9123f1cd784eb02f49a6a46094

                                    • C:\Users\Admin\AppData\Local\Temp\TK13bru719.bat
                                      Filesize

                                      252B

                                      MD5

                                      516c831e5dfae88f23196de1a9f8a5b0

                                      SHA1

                                      3ee542abb335e4f15459ef03063e292335457271

                                      SHA256

                                      3f37b9fb4a492e3b1e2d2a1154c55a7eba4131059ed84979bb8cddfef2b61f6f

                                      SHA512

                                      9054c0662eb4321ed5c6cb865643462302b34143b408195abdec159040fb5327ec6d983cfe1a2b2ba3f1b53c9eba9a53ed6f8b9f55d4bf6cbfea0d0a171b2c34

                                    • C:\Users\Admin\AppData\Local\Temp\aJcBxrOCPY.bat
                                      Filesize

                                      252B

                                      MD5

                                      fb99391f68cc51960fc77a9bdff22a12

                                      SHA1

                                      0fd7269ad621a81138b69597481135684a72246e

                                      SHA256

                                      fa0ca0a0ad05843cd085300e1ebdbfdc9ac73e6abc7c875f0dc460ce30cca181

                                      SHA512

                                      e046a5fb257d9074ab83635d7ec03f45d9e9fdc8addb41dbc0424734cdffca570f60f8922877c47682adf6f8ab7733cc949590487f804e0a66db522d3248e28d

                                    • C:\Users\Admin\AppData\Local\Temp\dFeEewS5jL.bat
                                      Filesize

                                      252B

                                      MD5

                                      3aa2b75722138080eb1b3243c77846d9

                                      SHA1

                                      2b65f2a13e833fe3dd692eecd5b09447810048f4

                                      SHA256

                                      d12240a1d5050147587e3871a5b69774b376e8602888a4314a6f394c7ef1a299

                                      SHA512

                                      280b376feb599f6ff7ed473dbddb34a3fedbf63a39a069871efcb69c3ea0a2c1e7f1d7c33b46c32dc4e3c1a5a610beebcf95e31ad9bbe00a624ca4ee87993171

                                    • C:\Users\Admin\AppData\Local\Temp\fBgHK1Vy37.bat
                                      Filesize

                                      252B

                                      MD5

                                      9256a102a669f04d52078116ad743a98

                                      SHA1

                                      45865313bb427024081af00c0ddaea7b3bff6b2e

                                      SHA256

                                      758bbc8bf8efce02e14614797395c8d8cc4973f032e70a76b0c79a300ef2646f

                                      SHA512

                                      52d83a77bb15b7677b85b5c161047cac2383f7bb16b1aa9b92237e8f299610a740680b29be837159f4da4264225cba6284b599606896c163e14ca0ce4b98b327

                                    • C:\Users\Admin\AppData\Local\Temp\hGpPWS23Hw.bat
                                      Filesize

                                      252B

                                      MD5

                                      e2e639444633dd921cc0c077fd2a3d2a

                                      SHA1

                                      ca1e8ee3a0c9dfab2d5adab0f8819fbb0044eed5

                                      SHA256

                                      49c6c10556f24960b4634e7b83940b3fc162fce0818074c7c6bb73df3bfe2522

                                      SHA512

                                      06aa4e9e08bec16473cef3a9ef93754a24ccfacde44bf898ef46e9bda531daac9618730547c34cbee50f7acc51d2ec4221af87a11f24d9e1cdfad8ac60101222

                                    • C:\Users\Admin\AppData\Local\Temp\o09MCfWrWU.bat
                                      Filesize

                                      252B

                                      MD5

                                      ad0516226abaffaa598301b350826efd

                                      SHA1

                                      d849ac74d569225459bd69eb8aab935a9b15411c

                                      SHA256

                                      62330a985cda1c1a3d84619f5760e5e01777c8930acc2b878374d22805dead48

                                      SHA512

                                      f9e13247e26725d5ebc6a68bf98d889056903c10c9c2e84145875b34af47913e3a11b788f9f48b6d2af5b1990fdd5071358e38fd3172a77deeb53354018ac645

                                    • C:\Users\Admin\AppData\Local\Temp\ssDSZpddA3.bat
                                      Filesize

                                      252B

                                      MD5

                                      16efe7a073d6cd50c8607d816bf4c506

                                      SHA1

                                      5a176c1b13f9a081a78916453f395e7806518e8b

                                      SHA256

                                      0e8ad179d61361e7ba2a92f4330a2a48a24c776b3efa3d952998b1e5532086c5

                                      SHA512

                                      3547cd67f813651285cba6f2bac2ca3643c135331cfe5aeffb4be82886a4753fee8965dc8cf6c38bbfcbd3e9d8c0d61d02fe69bce1810575262be55af184aa67

                                    • C:\Users\Default\wininit.exe
                                      Filesize

                                      1008KB

                                      MD5

                                      579e5cbaf7b4ad7e0e0f2f991d072a6b

                                      SHA1

                                      338cb0a75e4d1d84e5cb3dcf11faa9c764d48e00

                                      SHA256

                                      2b4d2a49f21bb03260121613a9d00d054dce9acfeb4c76c4bd54be7568c4c45f

                                      SHA512

                                      6a9cebaefe5ec375f9a932445fdc5b77945a46ac25c09fd8b3bc57c4b0b4d453eb5fffe70effdcabf0d46da63c73003aa109e342d648eef06c85d05e7b8dae92

                                    • memory/1572-2-0x00007FF984460000-0x00007FF984F21000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1572-0-0x00007FF984463000-0x00007FF984465000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1572-1-0x0000000000400000-0x0000000000504000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/1572-46-0x00007FF984460000-0x00007FF984F21000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1572-4-0x000000001B1B0000-0x000000001B200000-memory.dmp
                                      Filesize

                                      320KB

                                    • memory/1572-3-0x0000000002630000-0x000000000264C000-memory.dmp
                                      Filesize

                                      112KB

                                    • memory/1572-5-0x0000000000F60000-0x0000000000F68000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1780-68-0x000000001C730000-0x000000001C786000-memory.dmp
                                      Filesize

                                      344KB