Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-02-2024 06:17
Behavioral task
behavioral1
Sample
b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295.exe
Resource
win7-20231215-en
General
-
Target
b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295.exe
-
Size
1.8MB
-
MD5
2654cf7f87e8aa432528dc78fedb324f
-
SHA1
22c2770eea77b91b30e5bfc7199a321339ec92dc
-
SHA256
b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295
-
SHA512
6aecbe6aae20f2b2e484eaae9a4dfb64ca008c60e11c02de7c8c9559336804a721983b9522431c08979ae307d17e2d202e6e2d208c2ab1f9923bf161e94db890
-
SSDEEP
24576:u2G/nvxW3WieCfYiKFt+77kwwVomlSUXUkv1nKSW8W5xdf9w4/Zo2L9vU3gtTqUK:ubA3jfYilPmlB9NngLfSMouvKEiV
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 712 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2684 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 2684 schtasks.exe 32 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Hyperbrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Hyperbrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Hyperbrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
resource yara_rule behavioral1/files/0x002f000000016cd7-10.dat dcrat behavioral1/files/0x002f000000016cd7-9.dat dcrat behavioral1/files/0x002f000000016cd7-12.dat dcrat behavioral1/files/0x002f000000016cd7-11.dat dcrat behavioral1/memory/2572-13-0x00000000009D0000-0x0000000000B5E000-memory.dmp dcrat behavioral1/files/0x0006000000018b52-30.dat dcrat behavioral1/memory/564-70-0x0000000000330000-0x00000000004BE000-memory.dmp dcrat behavioral1/memory/564-78-0x000000001B230000-0x000000001B2B0000-memory.dmp dcrat -
Detects executables packed with SmartAssembly 2 IoCs
resource yara_rule behavioral1/memory/2572-20-0x0000000000410000-0x0000000000420000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2572-22-0x0000000000440000-0x000000000044A000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Executes dropped EXE 2 IoCs
pid Process 2572 Hyperbrowser.exe 564 System.exe -
Loads dropped DLL 2 IoCs
pid Process 2808 cmd.exe 2808 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Hyperbrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Hyperbrowser.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\services.exe Hyperbrowser.exe File created C:\Program Files\Java\jre7\lib\jfr\explorer.exe Hyperbrowser.exe File created C:\Program Files\Windows Mail\fr-FR\services.exe Hyperbrowser.exe File opened for modification C:\Program Files\Google\csrss.exe Hyperbrowser.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\explorer.exe Hyperbrowser.exe File opened for modification C:\Program Files\Windows Mail\fr-FR\services.exe Hyperbrowser.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe Hyperbrowser.exe File opened for modification C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe Hyperbrowser.exe File created C:\Program Files\Google\886983d96e3d3e Hyperbrowser.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\c5b4cb5e9653cc Hyperbrowser.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\7a0fd90576e088 Hyperbrowser.exe File created C:\Program Files\Google\csrss.exe Hyperbrowser.exe File created C:\Program Files\Java\jre7\lib\jfr\7a0fd90576e088 Hyperbrowser.exe File created C:\Program Files\Windows Mail\fr-FR\c5b4cb5e9653cc Hyperbrowser.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\services.exe Hyperbrowser.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 712 schtasks.exe 2152 schtasks.exe 312 schtasks.exe 1876 schtasks.exe 1940 schtasks.exe 2120 schtasks.exe 2744 schtasks.exe 2304 schtasks.exe 800 schtasks.exe 1224 schtasks.exe 2892 schtasks.exe 1720 schtasks.exe 1692 schtasks.exe 2436 schtasks.exe 1196 schtasks.exe 336 schtasks.exe 764 schtasks.exe 2824 schtasks.exe 1144 schtasks.exe 1564 schtasks.exe 2836 schtasks.exe 1896 schtasks.exe 3048 schtasks.exe 1112 schtasks.exe 2104 schtasks.exe 856 schtasks.exe 1496 schtasks.exe 2036 schtasks.exe 2404 schtasks.exe 2160 schtasks.exe 756 schtasks.exe 1960 schtasks.exe 884 schtasks.exe 2960 schtasks.exe 1272 schtasks.exe 2364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2572 Hyperbrowser.exe 2572 Hyperbrowser.exe 2572 Hyperbrowser.exe 2572 Hyperbrowser.exe 2572 Hyperbrowser.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe 564 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2572 Hyperbrowser.exe Token: SeDebugPrivilege 564 System.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2672 2132 b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295.exe 28 PID 2132 wrote to memory of 2672 2132 b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295.exe 28 PID 2132 wrote to memory of 2672 2132 b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295.exe 28 PID 2132 wrote to memory of 2672 2132 b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295.exe 28 PID 2672 wrote to memory of 2808 2672 WScript.exe 29 PID 2672 wrote to memory of 2808 2672 WScript.exe 29 PID 2672 wrote to memory of 2808 2672 WScript.exe 29 PID 2672 wrote to memory of 2808 2672 WScript.exe 29 PID 2808 wrote to memory of 2572 2808 cmd.exe 31 PID 2808 wrote to memory of 2572 2808 cmd.exe 31 PID 2808 wrote to memory of 2572 2808 cmd.exe 31 PID 2808 wrote to memory of 2572 2808 cmd.exe 31 PID 2572 wrote to memory of 2308 2572 Hyperbrowser.exe 69 PID 2572 wrote to memory of 2308 2572 Hyperbrowser.exe 69 PID 2572 wrote to memory of 2308 2572 Hyperbrowser.exe 69 PID 2308 wrote to memory of 2168 2308 cmd.exe 71 PID 2308 wrote to memory of 2168 2308 cmd.exe 71 PID 2308 wrote to memory of 2168 2308 cmd.exe 71 PID 2308 wrote to memory of 564 2308 cmd.exe 72 PID 2308 wrote to memory of 564 2308 cmd.exe 72 PID 2308 wrote to memory of 564 2308 cmd.exe 72 PID 564 wrote to memory of 2360 564 System.exe 73 PID 564 wrote to memory of 2360 564 System.exe 73 PID 564 wrote to memory of 2360 564 System.exe 73 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Hyperbrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Hyperbrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Hyperbrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295.exe"C:\Users\Admin\AppData\Local\Temp\b018f5a66001f1ccb3553465778d7a65d04d7a0925ac925b692bfbedcbc08295.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\bridgeMs\IHDIGCFHaYb0yciijvrQ.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\bridgeMs\ADsVHR0er2fHwJeWUEwiEiTsFzbnax.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\bridgeMs\Hyperbrowser.exe"C:\bridgeMs\Hyperbrowser.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ea0WjfTxms.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2168
-
-
C:\bridgeMs\System.exe"C:\bridgeMs\System.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:564 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 564 -s 13127⤵PID:2360
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\bridgeMs\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\bridgeMs\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\bridgeMs\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Google\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jre7\lib\jfr\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\lib\jfr\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jre7\lib\jfr\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\add7a402-9b9f-11ee-a130-ac12cddc57f5\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Documents\My Music\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Documents\My Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\fr-FR\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\fr-FR\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Mail\fr-FR\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\bridgeMs\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\bridgeMs\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\bridgeMs\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1196
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5cdef822478d1c077577a3688b840633b
SHA106be7518b45505d5c7745483019d6924921c8c46
SHA25674c202254289c54784e8d08d6e42c90977fea9583c2bbc4f18d859336fb2b5d1
SHA51245162cedbb07166cb2e6b2facb200c48dcc0a3655e2f656213cf4de818e371c8ff1d0d7f001a6291c80cbdeb703a4168d4954f9f1c31457d35a0237e4b5fa179
-
Filesize
187B
MD597b6883e6ef6aefab3528b36b8571a64
SHA15d658c19901570471b1d5de4d20586b4aa70d80e
SHA256926828565c9cb4d904082847342dc563455f98fea0ae7717a32f20e3590f9531
SHA51250d7e9c485c26b62f389e93efbbaa6c11f0928266bbfbc56cbe32a9572a2003990b2a5b46e97564461fdb02f9293a2b59e0bb89cef137b344d7c2ed891b7fe66
-
Filesize
30B
MD5758f4fc5f5a2e79b34610ac4e3308fea
SHA17fc95ed1265c8d5ce999a509bb0fe08374ede651
SHA256398efdc4c9fa37d28230039a479eb14d81227626fc620b7f2c765a2b70f77e5e
SHA5123cdbb2fb8fc6e2f5bba6b687bef44896a15ad94b866a365172951aed0bb3de15065c030e06dd8acb9cc4730db7ab6b064b74a51aa104d28090fe3c3f2234e595
-
Filesize
857KB
MD581ee1ad0e1ca81ea4c5e4d4b7f247745
SHA1617fa3f15bdd0ef1bef5c64b1fac28197c32d64a
SHA2565e2083509fb3fd184458b33121afaaa7b36296cc19865e04f3fa240034a1fed8
SHA512dd5ed662943f0a3c9e57865c295d200c3ed7204bfd5fa511ccfc7b74499eb02bea3725a74ed5d74d03686c64205b627a0c3f9ad245c573bfb5fb74720b179e29
-
Filesize
820KB
MD531f390757996afa8765e9a3b8da43e30
SHA1db6889c28bbcd9b709d29abb48b88b45b4fbeb13
SHA256e785a1d803da5b2a0c4fce072bb294d08082a264682f79f6ba84af447f98bff0
SHA51211a73074cec7aa1037b83f6d3889a702f5f4ca3ef84ffd1514208bc00da056da6bf271365b148a2c795621400b5e66897b860096ba029b27c979ff3f205c09db
-
Filesize
215B
MD51f8ae1420ead8da4743bfc84f0b6e362
SHA1889bbf5e24a92c7f999aece80209ec21edc4ef13
SHA25626fd0ab73e02437a1bfe5ac8d151175a70dc0c0ece744610bca36aca8d680599
SHA512229c18c42512b8f09932c828a434183605a5bcc8d436021b94f7427418ebf711f901be05433fd69c2afdc48842365ef688294a60ce6feaa5af48a4c24ad83ca5
-
Filesize
887KB
MD56f92f6424b58b95c4f021f0a663bb605
SHA112affae189b9e7c1ae1e726b19d8929ef983e457
SHA256d81a8cae70fa9ce7800159965500c9947844f3af5d402fde8cdbd24fa542ad6c
SHA512624cec87990ca1301ebc177be22ed35cba7050df3479a29709c26951adacc4e4d284b6d05b3fd8e703aaf76265ca55aaf1645386cb927e0e30537e010d313c7a
-
Filesize
192KB
MD55d000c6312062c26c8f3a77d04bf4d45
SHA19f1ce0e942a620ce83fc4c5cb2f7e32e9a2f42c5
SHA25692d7b59605e637414050f82ae8c81d2bfc08faed2fabddd0fa9c85a2c7f4d715
SHA512d5d8a4b445c93943c1eb0f91853a9238f874db67c83ddd8cff4ba85311d458b58d822777f241957fc75498650a752b5da7bac115cd463c49fca77cdd511fb078