Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 09:04

General

  • Target

    BootstrapperV1.19.exe

  • Size

    3.1MB

  • MD5

    c9d720a4200df5064f655adc3656056f

  • SHA1

    0dc179cfc3cf564ea1e9c85e012ac9bda3b40464

  • SHA256

    9cd19cf01e1d8c64caa0dffcd07dfb3304fc7257a1c468c0f3d4df1ad696319f

  • SHA512

    f0628313d0bccdd94795d649f1f6eda194b97fe991fb1755d9525cf944b310569a6dc0a155caf17dc4e49fda4c5eaf42063443bb67abc19a079f934570136852

  • SSDEEP

    49152:ivotkNjg/lhqZvGyBJa+U5kzXDFrO0iTb0bzveEX99h:i5ZvGko+U8XBgseE5

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 7 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.19.exe
    "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.19.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\Solaraexecutor.exe
      "C:\Users\Admin\AppData\Local\Temp\Solaraexecutor.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\5gB39wu8IXigNc9ZhKusMAzQLCwBZT1eKBOl5LOAKM0nqJLoLFIRPlM05a.vbe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\5sOqbfN.bat" "
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
            "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet/PerfNET.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1172
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1956
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2192
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2284
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2208
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2608
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:848
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1308
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1984
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:956
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1408
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1916
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:304
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\System.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:900
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\smss.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2484
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\locale\WmiPrvSE.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2356
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\it-IT\cmd.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:2172
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\dwm.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:3008
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of AdjustPrivilegeToken
              PID:1652
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aTc8teh8LI.bat"
              6⤵
                PID:1336
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  7⤵
                    PID:1040
                  • C:\Windows\system32\PING.EXE
                    ping -n 10 localhost
                    7⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Runs ping.exe
                    PID:580
                  • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                    "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2168
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zkmgT0HHEw.bat"
                      8⤵
                        PID:2664
                        • C:\Windows\system32\chcp.com
                          chcp 65001
                          9⤵
                            PID:2868
                          • C:\Windows\system32\PING.EXE
                            ping -n 10 localhost
                            9⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            • Runs ping.exe
                            PID:992
                          • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                            "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                            9⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2984
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o1vNVowh3C.bat"
                              10⤵
                                PID:2196
                                • C:\Windows\system32\chcp.com
                                  chcp 65001
                                  11⤵
                                    PID:2072
                                  • C:\Windows\system32\PING.EXE
                                    ping -n 10 localhost
                                    11⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    • Runs ping.exe
                                    PID:1720
                                  • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                                    "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                                    11⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2816
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2nU7uS06N.bat"
                                      12⤵
                                        PID:2792
                                        • C:\Windows\system32\chcp.com
                                          chcp 65001
                                          13⤵
                                            PID:2468
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            13⤵
                                              PID:1716
                                            • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                                              "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                                              13⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2220
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MTZEhVhqv7.bat"
                                                14⤵
                                                  PID:2996
                                                  • C:\Windows\system32\chcp.com
                                                    chcp 65001
                                                    15⤵
                                                      PID:2656
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      15⤵
                                                        PID:2876
                                                      • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                                                        15⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2124
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cRBFrjfuSR.bat"
                                                          16⤵
                                                            PID:2820
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              17⤵
                                                                PID:2332
                                                              • C:\Windows\system32\PING.EXE
                                                                ping -n 10 localhost
                                                                17⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:2444
                                                              • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                                                                17⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2708
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QZnykySc6r.bat"
                                                                  18⤵
                                                                    PID:2224
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      19⤵
                                                                        PID:1816
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        19⤵
                                                                          PID:960
                                                                        • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                                                                          19⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1292
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wopTFFySxd.bat"
                                                                            20⤵
                                                                              PID:1620
                                                                              • C:\Windows\system32\chcp.com
                                                                                chcp 65001
                                                                                21⤵
                                                                                  PID:1520
                                                                                • C:\Windows\system32\PING.EXE
                                                                                  ping -n 10 localhost
                                                                                  21⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Runs ping.exe
                                                                                  PID:2640
                                                                                • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                                                                                  21⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2648
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8u3sqlBbV8.bat"
                                                                                    22⤵
                                                                                      PID:1548
                                                                                      • C:\Windows\system32\chcp.com
                                                                                        chcp 65001
                                                                                        23⤵
                                                                                          PID:380
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          23⤵
                                                                                            PID:2264
                                                                                          • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                                                                                            23⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2336
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZXPLL9zJFP.bat"
                                                                                              24⤵
                                                                                                PID:2204
                                                                                                • C:\Windows\system32\chcp.com
                                                                                                  chcp 65001
                                                                                                  25⤵
                                                                                                    PID:2360
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    ping -n 10 localhost
                                                                                                    25⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:1296
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe"
                                                                                                    25⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2700
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3ApthKbmDn.bat"
                                                                                                      26⤵
                                                                                                        PID:2660
                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                          chcp 65001
                                                                                                          27⤵
                                                                                                            PID:2112
                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                            ping -n 10 localhost
                                                                                                            27⤵
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            • Runs ping.exe
                                                                                                            PID:2024
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\System.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:684
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\System.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1488
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\System.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1048
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\smss.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2980
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:580
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2936
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\locale\WmiPrvSE.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1280
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\WmiPrvSE.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1616
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\locale\WmiPrvSE.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1272
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\Accessories\it-IT\cmd.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1516
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\it-IT\cmd.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:372
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\Accessories\it-IT\cmd.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2052
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\dwm.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3036
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\dwm.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2164
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\dwm.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:556
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2320
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "PerfNET" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1060
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "PerfNETP" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1096

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Temp\3ApthKbmDn.bat

                                                        Filesize

                                                        195B

                                                        MD5

                                                        a8fdee20194f54e84a1fc86e531ac24f

                                                        SHA1

                                                        52342b13006beff41baae4eb214fa488cc04f7c0

                                                        SHA256

                                                        1f0d44f51d521872bcad26fb230d99d42d1560c91d68dc3f2984c92bbf3972c1

                                                        SHA512

                                                        ff0eed10bb4e0d672a59b2ebf36e5d3770e288565989ed1101bfdd47477415ad6918de85886732c4cf47c418f42bd1b8d4d304ba9b22691f64b0d0561d804807

                                                      • C:\Users\Admin\AppData\Local\Temp\8u3sqlBbV8.bat

                                                        Filesize

                                                        243B

                                                        MD5

                                                        fc73dc9e353d57efe6d1a68d10c26882

                                                        SHA1

                                                        ddb23217b79595a7db6238e52b323264d94c34b8

                                                        SHA256

                                                        91b032ead7804dc06cda6fc3dce775c217f643b75e599f454bb474c97ce743ee

                                                        SHA512

                                                        e6c8f3a35078a734b1bcd038a1c8b239f2856163910413f99aed87dec2304c1a023fc1f9a04534b148975137cccb0e8109a069c161e8f4c9851802439bc9a17f

                                                      • C:\Users\Admin\AppData\Local\Temp\MTZEhVhqv7.bat

                                                        Filesize

                                                        243B

                                                        MD5

                                                        6a95590042609abbf0ae06573908f7b5

                                                        SHA1

                                                        55f3fc2e1df966148daa8466a190dd2039143690

                                                        SHA256

                                                        d9201d8bddbad55e053271bebe8f2a5b40c883ddfefe96c5aa0573e4c9f6aee5

                                                        SHA512

                                                        76eab3909bddd82c54d1f81b96a001c6240f1e247ba920c6ddc4f2b2fc51ff56d4a8da97292a2c8da9e2bad15b06ef9f1d6b584c19500c5c3482931f59f8f994

                                                      • C:\Users\Admin\AppData\Local\Temp\QZnykySc6r.bat

                                                        Filesize

                                                        243B

                                                        MD5

                                                        8634b8b7ca5575300772a0631f629565

                                                        SHA1

                                                        1ea86dc1862c77a0ad17eb6a1d4243af78a99af4

                                                        SHA256

                                                        d730c8f9f58b1fa3164ada7b32bb4b257553069ad570e39b7f86714a9a785f88

                                                        SHA512

                                                        6eb1574ccc6bd15de80ffe02ac3fb76d5018bb88391bbacba3cf04d9f5c5a04c78ad184b2b2055c35059ffb33cdbb2e74fba26a05818758be5a2feced6d60bcc

                                                      • C:\Users\Admin\AppData\Local\Temp\ZXPLL9zJFP.bat

                                                        Filesize

                                                        195B

                                                        MD5

                                                        2f9cabc30073aee85d8b5de2bc33f087

                                                        SHA1

                                                        8ab8d4056513a6e18d7984611f29bc6104000738

                                                        SHA256

                                                        d89e761f7120c1cf21fe236c293ecdd81d2b8f91222260ceb1ed32ab80b59c6a

                                                        SHA512

                                                        541288d7ad2bcc663d0b6eb41c72adc47e41c38f5731302d5e2975607bfc3fbf76633036a4b535d23f3534e69ff6edc1b221eb86d0cc61203a6c3a9ba359e83e

                                                      • C:\Users\Admin\AppData\Local\Temp\aTc8teh8LI.bat

                                                        Filesize

                                                        195B

                                                        MD5

                                                        c1a0e3fafee63bab17a05b63b964e65f

                                                        SHA1

                                                        79ed4a58e71c193d9a0bb775715b006d765ff03d

                                                        SHA256

                                                        babb143c1bce8a4d0b390276e5c345255c691a569e5a9e329f581dfdeb7679fd

                                                        SHA512

                                                        4cd734a26eb8a4b40d556eb077c744c608821e6e0215dd7958842ba55d50e5fe7175e359170e0a6ccc17beee61e8dd859f7acdf008d0830c6902a6ecd2ea8a93

                                                      • C:\Users\Admin\AppData\Local\Temp\cRBFrjfuSR.bat

                                                        Filesize

                                                        195B

                                                        MD5

                                                        24ebe61f318bd5474b94037e1c42429f

                                                        SHA1

                                                        87ddfdf3ba31ca516cfe8a822a0313c0b37faeff

                                                        SHA256

                                                        98eb4bc2c75659acaf00e2c0929f6c813f99ba3a47f047f69e6321a3d4a1b524

                                                        SHA512

                                                        4c14b71f1c3c82c02fb06dda1784a755e8cd248b588cf72bb953b9aa73fe24fc3df1b761384d3954a7291f4bbb1d332d790b620b76b262232e729b148cd4b923

                                                      • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\5gB39wu8IXigNc9ZhKusMAzQLCwBZT1eKBOl5LOAKM0nqJLoLFIRPlM05a.vbe

                                                        Filesize

                                                        211B

                                                        MD5

                                                        e30ec43c2cef82698f68268735844cc5

                                                        SHA1

                                                        2ad9967dd2d1087fbe3dc96d79c49f08a17d38f9

                                                        SHA256

                                                        f6e612f2aa1d27d9c070ea07a69c4c0c9bed6e308198857ee7a1335ad7aef48b

                                                        SHA512

                                                        94ec05a7ed4f1dc0a59c12e394c651290e31b12b37a0ea80e73c362c8d1aad6bfebb2c6a87790ee9e59164ef3a16f8282695ccf94effa6d4570989621e1caec8

                                                      • C:\Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\5sOqbfN.bat

                                                        Filesize

                                                        82B

                                                        MD5

                                                        e76af187b94b636b1c61ac0419e5b8a8

                                                        SHA1

                                                        03a8761def6fab98121efc99256fef93b3391781

                                                        SHA256

                                                        ca364ab0bdcea783a389667f2b41ce4ff5ca304172422d398e947d5d6a4e5b20

                                                        SHA512

                                                        f2beaa0d4472eca942519f56aac4c0da1da13d7e9ced01493adec053b9abc4802fad8a60b7ca2627e2349f16e6f19ca034137c3322ca7167a126856cce1dacec

                                                      • C:\Users\Admin\AppData\Local\Temp\o1vNVowh3C.bat

                                                        Filesize

                                                        195B

                                                        MD5

                                                        50f9ebd1a983cb81c6176a5b9662f3de

                                                        SHA1

                                                        2ae4bbda73c2834a437bf8581c74c8b5eeaafbe3

                                                        SHA256

                                                        97a87974297653c13fa2128618841e75c2310a2d092c23e48254cad5e88a47c2

                                                        SHA512

                                                        2017c4dc600a19773491490e22a842d9d94a37a0ac6463722c38c7107219b4e983a38049c35a8d76a5fae678b2a2ff3fdb87dfe842e7690d4e4dfe97e771433e

                                                      • C:\Users\Admin\AppData\Local\Temp\s2nU7uS06N.bat

                                                        Filesize

                                                        243B

                                                        MD5

                                                        c679c78df5a54421e181de0036675086

                                                        SHA1

                                                        83d319d395c62734298a77dbec3b1fb446b466a9

                                                        SHA256

                                                        45b135a6ce673bc20de9a04f26d131a3ed8589fe2baa2e04a104a69f34675be6

                                                        SHA512

                                                        6be8159ca7a5e475884a829713d3acb08c80f72034ee7c70e4440484b23ad8ce8f127c67527fcca6d0cded89c1c3f35fa72039a141573e8e048f45e0ae8fd057

                                                      • C:\Users\Admin\AppData\Local\Temp\wopTFFySxd.bat

                                                        Filesize

                                                        195B

                                                        MD5

                                                        ee87ca428a9479ba2a081e4b317cc58f

                                                        SHA1

                                                        0e890a88589ef3e3a376d1bb138a38c924407e5d

                                                        SHA256

                                                        acd1f074b4e18c88c3b6680e933db78e6703fb4fd060dcf990dc1ba500dee440

                                                        SHA512

                                                        4a7ab7891b58448868d8f5ab0405e6596ecd08a92fb49bc66acfa956e743ca3edf31366db73672327db5cc969b402cbc3b0d496159543cb1554ebf4b4e7d6e30

                                                      • C:\Users\Admin\AppData\Local\Temp\zkmgT0HHEw.bat

                                                        Filesize

                                                        195B

                                                        MD5

                                                        bf340a1d826f104314bfee74304051ee

                                                        SHA1

                                                        89c7ecbc32e003177eebbd65f9e3d62f7d4f7d57

                                                        SHA256

                                                        8198a2e86c5191e57a1943602e96d590b13f865093fb4b350c208b3ca465c3e0

                                                        SHA512

                                                        99d2e187584393cad02baee07d50bef3d5dcfbd75eff7e777315138ef0f1d8cd70293260bda6371939d635efd03e9e8b2f94103935c5ce8844c1054e69645f76

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                        Filesize

                                                        7KB

                                                        MD5

                                                        34b7f29534ad9a9dbf2f6748d77e591f

                                                        SHA1

                                                        f5af22eaca0da301306ce6dd9507cd14d55a1bc8

                                                        SHA256

                                                        4fcc1e887e4869f8a9f565706b6a7861916e82d80d154a1645e71d6c5b86d994

                                                        SHA512

                                                        1ac92462af7daf4a1c025655b2e2205a7072ee226cabc028a62d7d12e5ea173e1960a7562d2241834451acfa4cbc703b9237058436d5fe7aa15226e01246ad33

                                                      • \Users\Admin\AppData\Local\Temp\Solaraexecutor.exe

                                                        Filesize

                                                        2.1MB

                                                        MD5

                                                        b444fec863c995ec2c4810fc308f08c2

                                                        SHA1

                                                        f8f8cb40daf8054a00fb7b3895babd68c6429161

                                                        SHA256

                                                        e7cccbe17462fba64687eddc141d99920ac3e890ed1464d17b6110fdca6be7de

                                                        SHA512

                                                        1472d2a9e95c949a67734af6849f827122a178df799c7c29252cc0221437fb8573bcff0a30e8f1d0e6ab1c39c8fe72c597f863bc192133a10cd6178becc17127

                                                      • \Users\Admin\AppData\Local\Temp\chainbrowserReviewNet\PerfNET.exe

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        3c3b7d5864e9f151a77b33d4b9d15e3c

                                                        SHA1

                                                        d8a0c81c551da2c1e500eb2b56562a2ac0be2c81

                                                        SHA256

                                                        de07619885cbd439fa402a13cedf8edf1d67b2ae4fb078f8dc18ae7a662a7d23

                                                        SHA512

                                                        5204b39f1008093e95221b9a7ea14be6bba59a5a47d0447cfdc503c524fef9aa4001785ac0cd333f19817b6d428e2034772f6134bc84493a74f47cca2672d642

                                                      • memory/1172-25-0x0000000000420000-0x000000000043C000-memory.dmp

                                                        Filesize

                                                        112KB

                                                      • memory/1172-29-0x0000000000410000-0x000000000041C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/1172-21-0x0000000000BB0000-0x0000000000D8C000-memory.dmp

                                                        Filesize

                                                        1.9MB

                                                      • memory/1172-23-0x00000000003F0000-0x00000000003FE000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/1172-27-0x0000000000460000-0x0000000000478000-memory.dmp

                                                        Filesize

                                                        96KB

                                                      • memory/2072-6-0x0000000000400000-0x0000000000720000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2124-182-0x0000000000D50000-0x0000000000F2C000-memory.dmp

                                                        Filesize

                                                        1.9MB

                                                      • memory/2168-138-0x0000000000CA0000-0x0000000000E7C000-memory.dmp

                                                        Filesize

                                                        1.9MB

                                                      • memory/2220-171-0x00000000001F0000-0x00000000003CC000-memory.dmp

                                                        Filesize

                                                        1.9MB

                                                      • memory/2356-86-0x0000000002730000-0x0000000002738000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/2356-84-0x000000001B610000-0x000000001B8F2000-memory.dmp

                                                        Filesize

                                                        2.9MB

                                                      • memory/2708-193-0x0000000001080000-0x000000000125C000-memory.dmp

                                                        Filesize

                                                        1.9MB

                                                      • memory/2816-160-0x0000000000940000-0x0000000000B1C000-memory.dmp

                                                        Filesize

                                                        1.9MB

                                                      • memory/2984-149-0x0000000000050000-0x000000000022C000-memory.dmp

                                                        Filesize

                                                        1.9MB