Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe
Resource
win7-20241010-en
General
-
Target
9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe
-
Size
2.2MB
-
MD5
7471eb468a1f0166167f369bec578915
-
SHA1
9ded35e930d112a8909dad6aaf1a657f65284588
-
SHA256
9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4
-
SHA512
3f4abc590644d80a6fdebca9e0d2e1a28bbe220a2f48affa09707d9eaa0ab08077dfec58d6f3b78483459dd143cabd1c38ce3941f5766f06e0f1649b705078f8
-
SSDEEP
49152:IBTj8WeJJUFAFQGoAgNCw0J1/XfkP/qcdi:yf8W7W8AtX83qcdi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2632 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2632 schtasks.exe 36 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1880 powershell.exe 672 powershell.exe 1044 powershell.exe 1144 powershell.exe 1760 powershell.exe 952 powershell.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
Processes:
MsPortSavesruntime.exeIdle.exepid Process 2860 MsPortSavesruntime.exe 2064 Idle.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid Process 2772 cmd.exe 2772 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ipinfo.io 13 ipinfo.io 4 ipinfo.io 5 ipinfo.io -
Drops file in Program Files directory 2 IoCs
Processes:
MsPortSavesruntime.exedescription ioc Process File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe MsPortSavesruntime.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\088424020bedd6 MsPortSavesruntime.exe -
Drops file in Windows directory 3 IoCs
Processes:
MsPortSavesruntime.exedescription ioc Process File created C:\Windows\Vss\Writers\Application\dwm.exe MsPortSavesruntime.exe File opened for modification C:\Windows\Vss\Writers\Application\dwm.exe MsPortSavesruntime.exe File created C:\Windows\Vss\Writers\Application\6cb0b6c459d5d3 MsPortSavesruntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exeWScript.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies registry key 1 TTPs 1 IoCs
-
Processes:
MsPortSavesruntime.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 MsPortSavesruntime.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 MsPortSavesruntime.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2900 schtasks.exe 2692 schtasks.exe 2964 schtasks.exe 1496 schtasks.exe 2476 schtasks.exe 536 schtasks.exe 3032 schtasks.exe 2812 schtasks.exe 1780 schtasks.exe 3024 schtasks.exe 2996 schtasks.exe 2956 schtasks.exe 624 schtasks.exe 308 schtasks.exe 1828 schtasks.exe 2480 schtasks.exe 2148 schtasks.exe 2324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MsPortSavesruntime.exepid Process 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe 2860 MsPortSavesruntime.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
MsPortSavesruntime.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeIdle.exedescription pid Process Token: SeDebugPrivilege 2860 MsPortSavesruntime.exe Token: SeDebugPrivilege 1144 powershell.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeDebugPrivilege 2064 Idle.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exeWScript.execmd.exeMsPortSavesruntime.execmd.exedescription pid Process procid_target PID 576 wrote to memory of 1380 576 9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe 31 PID 576 wrote to memory of 1380 576 9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe 31 PID 576 wrote to memory of 1380 576 9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe 31 PID 576 wrote to memory of 1380 576 9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe 31 PID 1380 wrote to memory of 2772 1380 WScript.exe 32 PID 1380 wrote to memory of 2772 1380 WScript.exe 32 PID 1380 wrote to memory of 2772 1380 WScript.exe 32 PID 1380 wrote to memory of 2772 1380 WScript.exe 32 PID 2772 wrote to memory of 2844 2772 cmd.exe 34 PID 2772 wrote to memory of 2844 2772 cmd.exe 34 PID 2772 wrote to memory of 2844 2772 cmd.exe 34 PID 2772 wrote to memory of 2844 2772 cmd.exe 34 PID 2772 wrote to memory of 2860 2772 cmd.exe 35 PID 2772 wrote to memory of 2860 2772 cmd.exe 35 PID 2772 wrote to memory of 2860 2772 cmd.exe 35 PID 2772 wrote to memory of 2860 2772 cmd.exe 35 PID 2860 wrote to memory of 1144 2860 MsPortSavesruntime.exe 55 PID 2860 wrote to memory of 1144 2860 MsPortSavesruntime.exe 55 PID 2860 wrote to memory of 1144 2860 MsPortSavesruntime.exe 55 PID 2860 wrote to memory of 1760 2860 MsPortSavesruntime.exe 56 PID 2860 wrote to memory of 1760 2860 MsPortSavesruntime.exe 56 PID 2860 wrote to memory of 1760 2860 MsPortSavesruntime.exe 56 PID 2860 wrote to memory of 1044 2860 MsPortSavesruntime.exe 57 PID 2860 wrote to memory of 1044 2860 MsPortSavesruntime.exe 57 PID 2860 wrote to memory of 1044 2860 MsPortSavesruntime.exe 57 PID 2860 wrote to memory of 952 2860 MsPortSavesruntime.exe 59 PID 2860 wrote to memory of 952 2860 MsPortSavesruntime.exe 59 PID 2860 wrote to memory of 952 2860 MsPortSavesruntime.exe 59 PID 2860 wrote to memory of 672 2860 MsPortSavesruntime.exe 61 PID 2860 wrote to memory of 672 2860 MsPortSavesruntime.exe 61 PID 2860 wrote to memory of 672 2860 MsPortSavesruntime.exe 61 PID 2860 wrote to memory of 1880 2860 MsPortSavesruntime.exe 62 PID 2860 wrote to memory of 1880 2860 MsPortSavesruntime.exe 62 PID 2860 wrote to memory of 1880 2860 MsPortSavesruntime.exe 62 PID 2860 wrote to memory of 1012 2860 MsPortSavesruntime.exe 67 PID 2860 wrote to memory of 1012 2860 MsPortSavesruntime.exe 67 PID 2860 wrote to memory of 1012 2860 MsPortSavesruntime.exe 67 PID 1012 wrote to memory of 2348 1012 cmd.exe 69 PID 1012 wrote to memory of 2348 1012 cmd.exe 69 PID 1012 wrote to memory of 2348 1012 cmd.exe 69 PID 1012 wrote to memory of 1728 1012 cmd.exe 70 PID 1012 wrote to memory of 1728 1012 cmd.exe 70 PID 1012 wrote to memory of 1728 1012 cmd.exe 70 PID 1012 wrote to memory of 2064 1012 cmd.exe 71 PID 1012 wrote to memory of 2064 1012 cmd.exe 71 PID 1012 wrote to memory of 2064 1012 cmd.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe"C:\Users\Admin\AppData\Local\Temp\9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\webHostnet\zwQVFWlQFNPt4NETL.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\webHostnet\pKNW0LLPvws3GwQKOkochIXVKV43j60Eam3t2s1RnAC4qUIE4HMFCa.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2844
-
-
C:\webHostnet\MsPortSavesruntime.exe"C:\webHostnet/MsPortSavesruntime.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\webHostnet\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\webHostnet\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\Writers\Application\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\webHostnet\MsPortSavesruntime.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tKmRCDFXaN.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2348
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1728
-
-
C:\webHostnet\Idle.exe"C:\webHostnet\Idle.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\webHostnet\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\webHostnet\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\webHostnet\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\webHostnet\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\webHostnet\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\webHostnet\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\Vss\Writers\Application\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\Application\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\Vss\Writers\Application\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsPortSavesruntimeM" /sc MINUTE /mo 8 /tr "'C:\webHostnet\MsPortSavesruntime.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsPortSavesruntime" /sc ONLOGON /tr "'C:\webHostnet\MsPortSavesruntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsPortSavesruntimeM" /sc MINUTE /mo 13 /tr "'C:\webHostnet\MsPortSavesruntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5c4f2b90db6a7337759b5582a865fb143
SHA122813f3997f0800d686a89b0b40245f1ea1270c0
SHA2562087fc365da4f76608fb3af679aaaae03b7f6e30cad9d2e5d3906502c33da805
SHA512d516da1ff3bfaa30e99fd6290de21705f1231aef02b5181fdfd76e314de2f363497709be23d9936a74542892dbd1812e9ddea1839ce793348b201e125bc3a41a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5462ddccb3c3de368138fe7d8f25c9d11
SHA1becf24a6963a209b4844de30c4468e593d4e8a1f
SHA25655cc410d07bb94583f03c2a5ea23c898a88a583a95b5590193e80f0f559963f7
SHA5120e3753a962f0d83e1e826385421ef93aecc076cdb097a2392c7880baa30e869852f2c6fd8a45ce01a274d2f6a68816e98bd3ce75ef0c4f978b758a0353961538
-
Filesize
1.8MB
MD54f593957ff5a8313dc52738f85592cba
SHA1dc5e3e8f14b9c6e6541947e55b195b8efebf22d7
SHA2561d85033f5c6bc5927cb48364f91d455f2263dff76505d9849e5e4958cb6c173f
SHA5120e4c741ba7fd0e99e504606000e2190b6c9afcb4349f80c6610da2f974c8a466fd9c22df000b65d46af72c4970e826ed77533fe2307270a70a044b36aeb1814a
-
Filesize
197B
MD5c68424d522237cf78aa4511e34e7abda
SHA10e6bd31ac5c94b2f7baf9952e722181746327f20
SHA25652ca02fb677cf28f98813c29dbce9d521a3257006de1289538b313ac34cbab58
SHA5125487e35a5f98d224311997e7906d999c0a496aff5ec0a2c364566bef64d16e2f79bec2a06558363d337453b9da5734deab157ca20868b02bfb22933c1f1e5791
-
Filesize
243B
MD5c502f6060bf849e72ab58258f8b8bcf2
SHA1728683a638d413ac1706bb139e6d3a8b54ef5431
SHA256485dfcfe33027d5023830e32ac17f0ebbc36048efcc48db58fe10fe1d4cc341e
SHA512ea6563d1338e382e6109df8f16e0f67a6355ac766786f86d2fa011bdb274da2ed7dafca508fb6cade0e6725d6bda37166cdff4805def1bcb1c82bf0e9a9bb63e