Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 02:31
Behavioral task
behavioral1
Sample
91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe
Resource
win7-20240903-en
General
-
Target
91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe
-
Size
4.2MB
-
MD5
d49f9a9a6f4d5c60ae2c35aafe7d105a
-
SHA1
8a192f01c06d2b67437c8789bdf564864d11eefc
-
SHA256
91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d
-
SHA512
fc90ac8848cbc7231bbe6d1c4e974f375d5af137a157d2553e516059270748f5162c1ea51f282850d4572eef6956fc8e6e9cead1a105286c712251ff43d1a440
-
SSDEEP
98304:hbE+vSZLE4Cj/L7gHNchtcv4zTk24eDeRRXcaiJ:hw+KL6fwscQTk24eWRXhY
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2604 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2604 schtasks.exe 35 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ComProviderreview.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ComProviderreview.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ComProviderreview.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
resource yara_rule behavioral1/files/0x0006000000019496-9.dat dcrat behavioral1/memory/1976-13-0x00000000000C0000-0x0000000000474000-memory.dmp dcrat behavioral1/memory/1752-57-0x0000000001000000-0x00000000013B4000-memory.dmp dcrat behavioral1/memory/2692-68-0x0000000000200000-0x00000000005B4000-memory.dmp dcrat behavioral1/memory/2440-81-0x0000000001250000-0x0000000001604000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 4 IoCs
pid Process 1976 ComProviderreview.exe 1752 wininit.exe 2692 wininit.exe 2440 wininit.exe -
Loads dropped DLL 2 IoCs
pid Process 2108 cmd.exe 2108 cmd.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ComProviderreview.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ComProviderreview.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\spoolsv.exe ComProviderreview.exe File created C:\Program Files\Uninstall Information\f3b6ecef712a24 ComProviderreview.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\dllhost.exe ComProviderreview.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\5940a34987c991 ComProviderreview.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1384 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1984 schtasks.exe 2040 schtasks.exe 1396 schtasks.exe 2796 schtasks.exe 880 schtasks.exe 1784 schtasks.exe 2364 schtasks.exe 684 schtasks.exe 1688 schtasks.exe 1400 schtasks.exe 3024 schtasks.exe 1944 schtasks.exe 408 schtasks.exe 2180 schtasks.exe 908 schtasks.exe 2576 schtasks.exe 112 schtasks.exe 2624 schtasks.exe 700 schtasks.exe 2932 schtasks.exe 1312 schtasks.exe 2900 schtasks.exe 2084 schtasks.exe 2016 schtasks.exe 1876 schtasks.exe 2856 schtasks.exe 1628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1976 ComProviderreview.exe 1976 ComProviderreview.exe 1976 ComProviderreview.exe 1752 wininit.exe 2692 wininit.exe 2440 wininit.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1976 ComProviderreview.exe Token: SeDebugPrivilege 1752 wininit.exe Token: SeDebugPrivilege 2692 wininit.exe Token: SeDebugPrivilege 2440 wininit.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2332 2324 91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe 31 PID 2324 wrote to memory of 2332 2324 91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe 31 PID 2324 wrote to memory of 2332 2324 91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe 31 PID 2324 wrote to memory of 2332 2324 91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe 31 PID 2332 wrote to memory of 2108 2332 WScript.exe 32 PID 2332 wrote to memory of 2108 2332 WScript.exe 32 PID 2332 wrote to memory of 2108 2332 WScript.exe 32 PID 2332 wrote to memory of 2108 2332 WScript.exe 32 PID 2108 wrote to memory of 1976 2108 cmd.exe 34 PID 2108 wrote to memory of 1976 2108 cmd.exe 34 PID 2108 wrote to memory of 1976 2108 cmd.exe 34 PID 2108 wrote to memory of 1976 2108 cmd.exe 34 PID 1976 wrote to memory of 1720 1976 ComProviderreview.exe 63 PID 1976 wrote to memory of 1720 1976 ComProviderreview.exe 63 PID 1976 wrote to memory of 1720 1976 ComProviderreview.exe 63 PID 1720 wrote to memory of 920 1720 cmd.exe 65 PID 1720 wrote to memory of 920 1720 cmd.exe 65 PID 1720 wrote to memory of 920 1720 cmd.exe 65 PID 2108 wrote to memory of 1384 2108 cmd.exe 66 PID 2108 wrote to memory of 1384 2108 cmd.exe 66 PID 2108 wrote to memory of 1384 2108 cmd.exe 66 PID 2108 wrote to memory of 1384 2108 cmd.exe 66 PID 1720 wrote to memory of 1752 1720 cmd.exe 67 PID 1720 wrote to memory of 1752 1720 cmd.exe 67 PID 1720 wrote to memory of 1752 1720 cmd.exe 67 PID 1752 wrote to memory of 2368 1752 wininit.exe 68 PID 1752 wrote to memory of 2368 1752 wininit.exe 68 PID 1752 wrote to memory of 2368 1752 wininit.exe 68 PID 1752 wrote to memory of 2176 1752 wininit.exe 69 PID 1752 wrote to memory of 2176 1752 wininit.exe 69 PID 1752 wrote to memory of 2176 1752 wininit.exe 69 PID 2368 wrote to memory of 2692 2368 WScript.exe 70 PID 2368 wrote to memory of 2692 2368 WScript.exe 70 PID 2368 wrote to memory of 2692 2368 WScript.exe 70 PID 2692 wrote to memory of 640 2692 wininit.exe 71 PID 2692 wrote to memory of 640 2692 wininit.exe 71 PID 2692 wrote to memory of 640 2692 wininit.exe 71 PID 2692 wrote to memory of 1996 2692 wininit.exe 72 PID 2692 wrote to memory of 1996 2692 wininit.exe 72 PID 2692 wrote to memory of 1996 2692 wininit.exe 72 PID 640 wrote to memory of 2440 640 WScript.exe 73 PID 640 wrote to memory of 2440 640 WScript.exe 73 PID 640 wrote to memory of 2440 640 WScript.exe 73 PID 2440 wrote to memory of 2856 2440 wininit.exe 74 PID 2440 wrote to memory of 2856 2440 wininit.exe 74 PID 2440 wrote to memory of 2856 2440 wininit.exe 74 PID 2440 wrote to memory of 1972 2440 wininit.exe 75 PID 2440 wrote to memory of 1972 2440 wininit.exe 75 PID 2440 wrote to memory of 1972 2440 wininit.exe 75 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ComProviderreview.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ComProviderreview.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ComProviderreview.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe"C:\Users\Admin\AppData\Local\Temp\91a5d06a6ddc1dbc0d573871082b21c0ef5d260987d760bff9b1d19966d0c32d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Bridgebrowserdriversession\8Q1TNfuIkORrb6IwpocDiochN.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Bridgebrowserdriversession\7RIlKJCBYDYjVU5Wl3rLZ.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Bridgebrowserdriversession\ComProviderreview.exe"C:\Bridgebrowserdriversession\ComProviderreview.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BsmC7cm2Rp.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:920
-
-
C:\Bridgebrowserdriversession\wininit.exe"C:\Bridgebrowserdriversession\wininit.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1752 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\415ba3aa-75e0-4b42-bd1c-2b0c3e58ee98.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Bridgebrowserdriversession\wininit.exeC:\Bridgebrowserdriversession\wininit.exe8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2692 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f279c9f-d69a-4748-9bd8-e7fc694b2e45.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Bridgebrowserdriversession\wininit.exeC:\Bridgebrowserdriversession\wininit.exe10⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2440 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\745f36d3-2a9e-4070-9e89-cac6ac84141a.vbs"11⤵PID:2856
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96ad02fa-9e4a-4324-a978-046318e3d2fc.vbs"11⤵PID:1972
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fca0c9d-9d3f-4977-8e47-c24f3e88eac1.vbs"9⤵PID:1996
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5e0c244c-97bb-4f5f-9e07-1fa8f2d863cf.vbs"7⤵PID:2176
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1384
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Desktop\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\Desktop\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Desktop\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Favorites\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Favorites\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Favorites\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Bridgebrowserdriversession\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Bridgebrowserdriversession\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Bridgebrowserdriversession\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
165B
MD503feb686475df3981ff89eaf94c01678
SHA1d03d6234af5825c397755fd67e32606bab6e7050
SHA25638e603daba57e1db61b78fbca014e86b0273b43ec6a439d3c5b905679e949862
SHA5125f277d8988d502373d1b6b723153dd6681f20cbde9d68165bd559a954f60406a1c06a0f583a52c568738becf843236f09b47d3500433bad7fe8363e58846659b
-
Filesize
224B
MD51382f3e3f9f3a531c081f9216e1f3165
SHA163bb2176b3b553f2182fedc1b3e2bcdc33a4691b
SHA2569f7893fd255de70e98053c1ce04106912a686d110b3ba1034c6690ba7870253d
SHA51241ad75c7a21967f6463ae5b553088c82097f41aa0ba3ad19f0a65e25a1916e8dd2323e8b9e140170b55b025193d7d670a40b32b6b22ab83d0da4e058c11d9568
-
Filesize
717B
MD547042864bfdf5af20da68b6e3f82ff3c
SHA19bb7059157f8cc56a54d6da3df7e99243bd6018b
SHA25638f8db836051b5e34cfbb54b6fbd3e51b28771368bf500b71fb5cb966aab5dd5
SHA5126ec3b2aaa397bb356d0c6d65573eaba179ae53caf207e57c9f4c2786bba3698df4a9aee8573158e3e13a8fd10ceb88b36cb1abfa6bdd500220f3cf17eadac39c
-
Filesize
717B
MD5c717ba0c616ca9abed6a681e52b7cb3b
SHA1ee9b7b42c37c9a7cb7e45d9f3f35d8f69837d01a
SHA2562490d3d1eb24793d728861dc25dd7fb2d49eac541d584bf5ec4377ae9a4e6c36
SHA512e11456c9bc22f08d20de94db9f200d0a50e21c6effe990208958b806015526cbaba4b717fa8bea9b54016f949e39aeca0da058713c95441551e06819b0a6a1f0
-
Filesize
493B
MD504a23dce9211a57dd4f6a81f07c3aca1
SHA12cdd67d9f741714174e77e9983884b843e6db000
SHA25695348b94ce5992a241c8fd0cfe165308484202cd417893d89f510d744c2c901b
SHA51288d0dcd196509c6fa6997b4b0407597357544e3659e6bbd5c251a69cfff65c8963d82fada75a0cde29b9cddbd56940a811d698c139fe7fc26b06f26653ae7b3d
-
Filesize
717B
MD5e623adbc60f4336b1c143a2466cdfbda
SHA1952482e6cc5fb7697e7e654130ad705466ec3c1a
SHA256403291efc3705ba3e4f1de044cd55eaa1fdc4a739a7c147c913cd2e709069412
SHA5125d561208f152419a0dfe1c78ca79c4d3a69fcbf0166d03f882477f55b120d7205515362396027b9436f9a758fa153238a689b2691f2765e129354f06ad26cb5f
-
Filesize
206B
MD5dd9efc56e13c8cef60e78b1d1ad9439d
SHA1fc1e69a87176905c42dfbfeab3a206bdca89b44b
SHA2560aa3a32219a5e9b64083042f4a90473c20c07509026325bd1ade736682649138
SHA512596e02a00f577d25efcf60db44792116219a915ddabee720af1e794e66e5d282a15e3a1a9adb88d222041a0fa91e4025d6b37f336e394ca203a46ebc9d7b36e6
-
Filesize
3.7MB
MD58ba0bad0eb7bd09fde9fe57a8c63c884
SHA145a00cb30db1dbf2d6548e1a37cb88a304f46649
SHA256c050c1d626edf24ea41da7f4b74e20e39a3ae6a66f6a4bff685d6a1c308b600c
SHA5121c3fa87086fb385d753c5ba49245ddba87a343795b049444d9f21d1cd29adc9dc545f5ef3f92c7d89b9b0289af557524fe88411fefadedcfcd94069845b95041