Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 07:43
Static task
static1
Behavioral task
behavioral1
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win10v2004-20240802-en
General
-
Target
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
-
Size
745KB
-
MD5
5e82f4a00b31da2ecd210a7c7575e29d
-
SHA1
518e5f78b256ee794ebbc8f96275993a9252be23
-
SHA256
80446e16d616fee4a8ffeef94f2dc1f5737435d07a111de9622f13a98a5f196e
-
SHA512
5f794743493acff89407966cdc2b3df386389d90f2468ec5a32c4df2a2ba6dfddea60886ab14a6e9a1b4ddc173989278e2c7397d430aea8c01297b40d782a900
-
SSDEEP
12288:sBpoIY///1UFxJF80IsoBVnsNxd2LFErkUzw2jtQsnmeTRf7qrc5PPjr21tM/7nf:ZIY/4FcHG/MnUzVhmMRfG4lLr2M/T
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
thomas-drops.gl.at.ply.gg:45773
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3792 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3812 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 364 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 3276 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 3276 schtasks.exe 93 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe -
resource yara_rule behavioral3/files/0x0002000000022b23-7.dat dcrat behavioral3/files/0x000800000002342c-38.dat dcrat behavioral3/memory/1412-39-0x0000000000C40000-0x0000000000D34000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation reviewdriver.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe -
Executes dropped EXE 4 IoCs
pid Process 4968 gggg.exe 4456 Server.exe 1412 reviewdriver.exe 1484 StartMenuExperienceHost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\ebf1f9fa8afd6d reviewdriver.exe File created C:\Program Files\Java\jdk-1.8\lib\RuntimeBroker.exe reviewdriver.exe File created C:\Program Files\Java\jdk-1.8\lib\9e8d7a4ca61bd9 reviewdriver.exe File created C:\Program Files\Windows Multimedia Platform\sihost.exe reviewdriver.exe File created C:\Program Files\Windows Multimedia Platform\66fc9ff0ee96c2 reviewdriver.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\cmd.exe reviewdriver.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\AppData\29c1c3cc0f7685 reviewdriver.exe File created C:\Windows\de-DE\SppExtComObj.exe reviewdriver.exe File created C:\Windows\de-DE\e1ef82546f0b02 reviewdriver.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\unsecapp.exe reviewdriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gggg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings gggg.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings reviewdriver.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings StartMenuExperienceHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4788 schtasks.exe 3336 schtasks.exe 1692 schtasks.exe 364 schtasks.exe 4216 schtasks.exe 3792 schtasks.exe 3612 schtasks.exe 2036 schtasks.exe 804 schtasks.exe 1772 schtasks.exe 4696 schtasks.exe 4436 schtasks.exe 4660 schtasks.exe 1192 schtasks.exe 1268 schtasks.exe 1568 schtasks.exe 3812 schtasks.exe 1912 schtasks.exe 1808 schtasks.exe 3088 schtasks.exe 1260 schtasks.exe 3464 schtasks.exe 4544 schtasks.exe 624 schtasks.exe 968 schtasks.exe 800 schtasks.exe 4304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1412 reviewdriver.exe 1412 reviewdriver.exe 1412 reviewdriver.exe 1412 reviewdriver.exe 1412 reviewdriver.exe 1484 StartMenuExperienceHost.exe 1484 StartMenuExperienceHost.exe 1484 StartMenuExperienceHost.exe 1484 StartMenuExperienceHost.exe 1484 StartMenuExperienceHost.exe 1484 StartMenuExperienceHost.exe 1484 StartMenuExperienceHost.exe 1484 StartMenuExperienceHost.exe 1484 StartMenuExperienceHost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4456 Server.exe 1484 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1412 reviewdriver.exe Token: SeDebugPrivilege 1484 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe Token: 33 4456 Server.exe Token: SeIncBasePriorityPrivilege 4456 Server.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3404 wrote to memory of 4968 3404 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 87 PID 3404 wrote to memory of 4968 3404 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 87 PID 3404 wrote to memory of 4968 3404 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 87 PID 3404 wrote to memory of 4456 3404 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 88 PID 3404 wrote to memory of 4456 3404 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 88 PID 3404 wrote to memory of 4456 3404 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 88 PID 4968 wrote to memory of 4124 4968 gggg.exe 89 PID 4968 wrote to memory of 4124 4968 gggg.exe 89 PID 4968 wrote to memory of 4124 4968 gggg.exe 89 PID 4124 wrote to memory of 1664 4124 WScript.exe 94 PID 4124 wrote to memory of 1664 4124 WScript.exe 94 PID 4124 wrote to memory of 1664 4124 WScript.exe 94 PID 1664 wrote to memory of 1412 1664 cmd.exe 96 PID 1664 wrote to memory of 1412 1664 cmd.exe 96 PID 1412 wrote to memory of 856 1412 reviewdriver.exe 125 PID 1412 wrote to memory of 856 1412 reviewdriver.exe 125 PID 856 wrote to memory of 3964 856 cmd.exe 127 PID 856 wrote to memory of 3964 856 cmd.exe 127 PID 856 wrote to memory of 1484 856 cmd.exe 130 PID 856 wrote to memory of 1484 856 cmd.exe 130 PID 1484 wrote to memory of 424 1484 StartMenuExperienceHost.exe 131 PID 1484 wrote to memory of 424 1484 StartMenuExperienceHost.exe 131 PID 1484 wrote to memory of 4404 1484 StartMenuExperienceHost.exe 132 PID 1484 wrote to memory of 4404 1484 StartMenuExperienceHost.exe 132 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe"C:\Users\Admin\AppData\Local\Temp\АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainComponentBrowserwin\zJJP8u9NRTk6u.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainComponentBrowserwin\ZckenFSJPCIUJWjfI5CZYMEmaPZVg.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\ChainComponentBrowserwin\reviewdriver.exe"C:\ChainComponentBrowserwin\reviewdriver.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7pdhhi5Jgn.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3964
-
-
C:\ChainComponentBrowserwin\StartMenuExperienceHost.exe"C:\ChainComponentBrowserwin\StartMenuExperienceHost.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1484 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\308ded36-7bec-4951-b39f-5d6fd6606dbe.vbs"8⤵PID:424
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\56694106-39c1-4041-9a36-c073d5f43294.vbs"8⤵PID:4404
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Multimedia Platform\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\ChainComponentBrowserwin\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\ChainComponentBrowserwin\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\ChainComponentBrowserwin\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Documents\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\All Users\Documents\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Documents\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Windows\de-DE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\de-DE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Windows\de-DE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jdk-1.8\lib\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\lib\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jdk-1.8\lib\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD53e83fda43f1932bb71d930d2f89e68b2
SHA11fa2f89990c21a7f0eebfbf06f7064c19e46b081
SHA256ecb36758516d13f656baac1a37f3af9dd3e683e8aab3847d65bb82c9eb05cb51
SHA512d6efea92b244d10f5a0e2b228782cc7e1b45fcf262dcc7ea709a9ab8fa458b2e8d3e3bfa4cdf4a4852812d01bb9ff1c7bba65abbe62527e5a84e5b3b15f8ea9b
-
Filesize
948KB
MD52e2c059f61338c40914c10d40502e57e
SHA1e6cb5a1ffdf369b3135c72ab12d71cc3d5f2b053
SHA2568e4df816223a625bf911553d5f80219f81fc44f07ba98c95f379fd12169c2918
SHA5121b1f2dae55f50874532b37ad4ab74a54452f65d7499004b37b0afc3dc2c1d16d66a0e41c1733ac1f4cff9993325d32ea714b441c06ba4eba350136835c746d3e
-
Filesize
230B
MD5b9b72befe720ec640eb23938f752a453
SHA1c621298c3cfac9aa9c5cdfebd5efa0a1b01c7b34
SHA256bddc35ffa29cfc10fc39778a551335781091aec61771943662e66cdf4c4a07ad
SHA5124d119e2aba40fe14d624690103d08620369eeeb0a922a3091027a7cf90597db7d491653ed356eb85a45104bdcbd3eb5876e5c4c508ed85d0e235d71a65578f26
-
Filesize
731B
MD5fde0f08cfcbad25ee5d5fe6f78d679e8
SHA11d8a3d8a2aeaa7bd363a576f7ccad706a6ecdcdc
SHA2563c21ec6bcc5fbbb0939442b24690de7fb5c192267653a1cb87bff6bb3521610c
SHA512cfb6f950f32da77f6cefb2ae3565061a9e63eeb4f2b73667bb4445f4c449159fd166bd2434d6a9a8fcdbd0898b8d8a16e5e7a60ba0d7cf684dc1f60aec84d196
-
Filesize
507B
MD5f4cf726e9d2bdab3d87fd9f1c2d69ccc
SHA1356b1be410c3d2e723e5c000f94fe781d3cab098
SHA256fc5186f7f9e8ed081f3414001b698456f7f077bbbaf578a8547139a746364f3f
SHA51266309032ab7f89bbd762e3fae63048ca939daae8001768f04145690f9a220592c7bf3ac023f6de96d0c04e1e24f6f5749dc74ba88ab2955ba10eb1ccb3def390
-
Filesize
220B
MD573e913666c15e05304911f664eb38910
SHA14f73de3fc1ba571963e5f7fe9ebdf92620aeb987
SHA2560ea08431915b2bfcef9a76cb6ace2286bb324c78225da207f64c683a7671c171
SHA512189ea37cc2e2d48cb770384e97c8151e56f7391db8fc7710d62f083cfa69ce81c68446c86a2fc786f8acc546735ede9a051efc8d0c2ffa0eaa70827a76d35f42
-
Filesize
43KB
MD5eab8788760465b2b46598ff289b4b8c4
SHA18c7b27c7ec66ea41f7e20afaf1394fb71b7c4a35
SHA2567ba3084c6d0fcc0e6e1fedfdd04d24768b819aaf309b933d0f4243c37297821f
SHA512996471d395c297950a4df7140cf0dda388f87ad8a26fb99feb35fa265873b77a7e100520df69770fbe1554ad4bf7f877f9214a61b44326353935dfe7def12ed0
-
Filesize
1.2MB
MD5c5607848210b7d664771584276d7d7ae
SHA19a395fbac63306fa240e51646cad80a803064352
SHA25616de1516d3fc00a0873b270ffa44f20c13524827a88798e2743afe0bb06b9815
SHA512ef9c622ee75161fc038456a2a7e7b9e881f66852dd06331fa2fecac13ce4d585b332672d51a6c8ab3dfd5a99de22b863dd52b53750669d0175aea45ed08a6e8b