Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 12:55
Behavioral task
behavioral1
Sample
голые фотографии акима.exe
Resource
win7-20240708-en
General
-
Target
голые фотографии акима.exe
-
Size
3.7MB
-
MD5
934f077da68d3fda26839f06286b71e4
-
SHA1
f805ec2e43d7518d420b94b954fd6b4e640ef64d
-
SHA256
0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b
-
SHA512
85e2bff55ce5aa6569d50146a3d95c611f774605fa9a8ee041cede3a928bf7585943e63aaf9eb5b14dc4d25fe6bee3e57d58c9b586653322300aaa67e87dd714
-
SSDEEP
49152:UbA30FDlon6ZtXRUNAtf3zkDcpigc4Jp8+bF5BxiLFHqzQ6yQH2lJwtYv2:UbZ7tXyNAtf3Rigc4n58xHqzQ6TH2Lel
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2028 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2028 schtasks.exe 35 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe -
resource yara_rule behavioral1/files/0x0007000000016cb2-15.dat dcrat behavioral1/memory/2848-18-0x0000000000CF0000-0x000000000105A000-memory.dmp dcrat behavioral1/memory/1704-85-0x00000000003D0000-0x000000000073A000-memory.dmp dcrat behavioral1/memory/2952-102-0x0000000001090000-0x00000000013FA000-memory.dmp dcrat -
Executes dropped EXE 6 IoCs
pid Process 2848 hyperblockDll.exe 1704 WmiPrvSE.exe 2952 WmiPrvSE.exe 1244 WmiPrvSE.exe 2040 WmiPrvSE.exe 2280 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 2812 cmd.exe 2812 cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\uninstall\hyperblockDll.exe hyperblockDll.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\winlogon.exe hyperblockDll.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\cc11b995f2a76d hyperblockDll.exe File created C:\Program Files (x86)\Windows NT\Accessories\24dbde2999530e hyperblockDll.exe File created C:\Program Files\7-Zip\cmd.exe hyperblockDll.exe File created C:\Program Files\7-Zip\ebf1f9fa8afd6d hyperblockDll.exe File created C:\Program Files\Mozilla Firefox\uninstall\hyperblockDll.exe hyperblockDll.exe File created C:\Program Files\Mozilla Firefox\uninstall\8c6894cd28c06d hyperblockDll.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\cc11b995f2a76d hyperblockDll.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\winlogon.exe hyperblockDll.exe File created C:\Program Files (x86)\Windows NT\Accessories\WmiPrvSE.exe hyperblockDll.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Speech\Common\es-ES\csrss.exe hyperblockDll.exe File created C:\Windows\Setup\State\services.exe hyperblockDll.exe File created C:\Windows\Setup\State\c5b4cb5e9653cc hyperblockDll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language голые фотографии акима.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 112 schtasks.exe 1672 schtasks.exe 1472 schtasks.exe 1308 schtasks.exe 684 schtasks.exe 1992 schtasks.exe 3016 schtasks.exe 2336 schtasks.exe 1140 schtasks.exe 1948 schtasks.exe 1652 schtasks.exe 2892 schtasks.exe 316 schtasks.exe 2228 schtasks.exe 2320 schtasks.exe 2208 schtasks.exe 1488 schtasks.exe 2396 schtasks.exe 2512 schtasks.exe 1148 schtasks.exe 1920 schtasks.exe 704 schtasks.exe 2140 schtasks.exe 2464 schtasks.exe 2252 schtasks.exe 2216 schtasks.exe 2152 schtasks.exe 1624 schtasks.exe 1384 schtasks.exe 2904 schtasks.exe 2772 schtasks.exe 2776 schtasks.exe 1964 schtasks.exe 600 schtasks.exe 1864 schtasks.exe 1548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2848 hyperblockDll.exe 2848 hyperblockDll.exe 2848 hyperblockDll.exe 2848 hyperblockDll.exe 2848 hyperblockDll.exe 2848 hyperblockDll.exe 2848 hyperblockDll.exe 1704 WmiPrvSE.exe 1704 WmiPrvSE.exe 1704 WmiPrvSE.exe 1704 WmiPrvSE.exe 1704 WmiPrvSE.exe 1704 WmiPrvSE.exe 1704 WmiPrvSE.exe 2952 WmiPrvSE.exe 2952 WmiPrvSE.exe 2952 WmiPrvSE.exe 2952 WmiPrvSE.exe 2952 WmiPrvSE.exe 2952 WmiPrvSE.exe 2952 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2848 hyperblockDll.exe Token: SeDebugPrivilege 1704 WmiPrvSE.exe Token: SeDebugPrivilege 2952 WmiPrvSE.exe Token: SeDebugPrivilege 1244 WmiPrvSE.exe Token: SeDebugPrivilege 2040 WmiPrvSE.exe Token: SeDebugPrivilege 2280 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2868 2220 голые фотографии акима.exe 30 PID 2220 wrote to memory of 2868 2220 голые фотографии акима.exe 30 PID 2220 wrote to memory of 2868 2220 голые фотографии акима.exe 30 PID 2220 wrote to memory of 2868 2220 голые фотографии акима.exe 30 PID 2220 wrote to memory of 2672 2220 голые фотографии акима.exe 31 PID 2220 wrote to memory of 2672 2220 голые фотографии акима.exe 31 PID 2220 wrote to memory of 2672 2220 голые фотографии акима.exe 31 PID 2220 wrote to memory of 2672 2220 голые фотографии акима.exe 31 PID 2868 wrote to memory of 2812 2868 WScript.exe 32 PID 2868 wrote to memory of 2812 2868 WScript.exe 32 PID 2868 wrote to memory of 2812 2868 WScript.exe 32 PID 2868 wrote to memory of 2812 2868 WScript.exe 32 PID 2812 wrote to memory of 2848 2812 cmd.exe 34 PID 2812 wrote to memory of 2848 2812 cmd.exe 34 PID 2812 wrote to memory of 2848 2812 cmd.exe 34 PID 2812 wrote to memory of 2848 2812 cmd.exe 34 PID 2848 wrote to memory of 1496 2848 hyperblockDll.exe 72 PID 2848 wrote to memory of 1496 2848 hyperblockDll.exe 72 PID 2848 wrote to memory of 1496 2848 hyperblockDll.exe 72 PID 1496 wrote to memory of 3000 1496 cmd.exe 74 PID 1496 wrote to memory of 3000 1496 cmd.exe 74 PID 1496 wrote to memory of 3000 1496 cmd.exe 74 PID 1496 wrote to memory of 1704 1496 cmd.exe 75 PID 1496 wrote to memory of 1704 1496 cmd.exe 75 PID 1496 wrote to memory of 1704 1496 cmd.exe 75 PID 1704 wrote to memory of 2160 1704 WmiPrvSE.exe 76 PID 1704 wrote to memory of 2160 1704 WmiPrvSE.exe 76 PID 1704 wrote to memory of 2160 1704 WmiPrvSE.exe 76 PID 1704 wrote to memory of 2796 1704 WmiPrvSE.exe 77 PID 1704 wrote to memory of 2796 1704 WmiPrvSE.exe 77 PID 1704 wrote to memory of 2796 1704 WmiPrvSE.exe 77 PID 1704 wrote to memory of 2716 1704 WmiPrvSE.exe 78 PID 1704 wrote to memory of 2716 1704 WmiPrvSE.exe 78 PID 1704 wrote to memory of 2716 1704 WmiPrvSE.exe 78 PID 2716 wrote to memory of 1576 2716 cmd.exe 80 PID 2716 wrote to memory of 1576 2716 cmd.exe 80 PID 2716 wrote to memory of 1576 2716 cmd.exe 80 PID 2716 wrote to memory of 2952 2716 cmd.exe 81 PID 2716 wrote to memory of 2952 2716 cmd.exe 81 PID 2716 wrote to memory of 2952 2716 cmd.exe 81 PID 2160 wrote to memory of 1244 2160 WScript.exe 82 PID 2160 wrote to memory of 1244 2160 WScript.exe 82 PID 2160 wrote to memory of 1244 2160 WScript.exe 82 PID 2952 wrote to memory of 1352 2952 WmiPrvSE.exe 83 PID 2952 wrote to memory of 1352 2952 WmiPrvSE.exe 83 PID 2952 wrote to memory of 1352 2952 WmiPrvSE.exe 83 PID 2952 wrote to memory of 700 2952 WmiPrvSE.exe 84 PID 2952 wrote to memory of 700 2952 WmiPrvSE.exe 84 PID 2952 wrote to memory of 700 2952 WmiPrvSE.exe 84 PID 1352 wrote to memory of 2344 1352 cmd.exe 86 PID 1352 wrote to memory of 2344 1352 cmd.exe 86 PID 1352 wrote to memory of 2344 1352 cmd.exe 86 PID 700 wrote to memory of 2040 700 WScript.exe 87 PID 700 wrote to memory of 2040 700 WScript.exe 87 PID 700 wrote to memory of 2040 700 WScript.exe 87 PID 1352 wrote to memory of 2280 1352 cmd.exe 88 PID 1352 wrote to memory of 2280 1352 cmd.exe 88 PID 1352 wrote to memory of 2280 1352 cmd.exe 88 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\голые фотографии акима.exe"C:\Users\Admin\AppData\Local\Temp\голые фотографии акима.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BridgehyperchainportAgent\lcZ6MvLb.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\BridgehyperchainportAgent\akmRZ8KYIwqCrue04KkAUPxFzhoyZ.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\BridgehyperchainportAgent\hyperblockDll.exe"C:\BridgehyperchainportAgent\hyperblockDll.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2T4bMTfqeZ.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3000
-
-
C:\Users\All Users\Favorites\WmiPrvSE.exe"C:\Users\All Users\Favorites\WmiPrvSE.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1704 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ce50ac61-1c3e-4008-bd5e-c813da59a142.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\All Users\Favorites\WmiPrvSE.exe"C:\Users\All Users\Favorites\WmiPrvSE.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16db15d0-1810-4b5a-8ec6-a78ef8aa92af.vbs"7⤵PID:2796
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\glPGPFa9vs.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1576
-
-
C:\Users\All Users\Favorites\WmiPrvSE.exe"C:\Users\All Users\Favorites\WmiPrvSE.exe"8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kuaqn4VxW4.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2344
-
-
C:\Users\All Users\Favorites\WmiPrvSE.exe"C:\Users\All Users\Favorites\WmiPrvSE.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\873da861-3eb9-4168-964e-8a24c81d8fff.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Users\All Users\Favorites\WmiPrvSE.exe"C:\Users\All Users\Favorites\WmiPrvSE.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BridgehyperchainportAgent\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperblockDllh" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\uninstall\hyperblockDll.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperblockDll" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\hyperblockDll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperblockDllh" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\uninstall\hyperblockDll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Contacts\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\Contacts\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Contacts\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Favorites\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Favorites\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\7-Zip\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Setup\State\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Windows\Setup\State\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\SendTo\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\SendTo\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48B
MD5efb9b32455839f2f1e46065e13aeb93f
SHA1cae49ccdd500a9808ac144387b15ad6ced46c036
SHA256611d9c30bfabaaa6e9aee5c75025b71dca9116c45300ac325febeefe2d5b0e24
SHA512351d053f36e497238add089f19e30f164c1110be7826d58e7fb71705b06a7d6d51789add692ac08af4c1e613e3f9c54789a5c8f707ad302a70bcd379645cff1c
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
3.4MB
MD5df6d3aff42df48d0830227cae92e6bd6
SHA1bf7f75fd82694b2a44098df2b28c2db35e7ea142
SHA25605b5df5bc84e193fba3aa26d1b20cb81faa7b176a24a8df2238c8ed61e6e583a
SHA51207163831729582397fdbdcef5d921750b2968b9d555fd0b881913ae1b283573e4efc827d0eb51552882743b541e44ff2a8dbf0d99a4e5c3f47228a4536bab64a
-
Filesize
231B
MD505a47a3e17c29bf5b8bc6949a26ccb44
SHA187e896625a30943a252a839ba3e22507422bbb04
SHA25685f873ac1def74dea8180c0cce0084490505d2bc213abf34d3a95fda4b92c63f
SHA51272ef9bb092cfbc824341aa0075ee594b410e9afea3a8ae40c0f1743a4cb2528005701099ef156dc0f2a2da4474809f1d5995e01d12c6ac36f0cc7ae6baf8f64b
-
Filesize
493B
MD58148b0158c70f1b78ba38febe11900b1
SHA166dcb054959c9e92951502e03d2c70fac125f14a
SHA256a687efc205565fecc2003a1862e635f62f6ba5b4e70145507dbc2bca79d80ec5
SHA512910738bdbfd182a49f882b8497b5b9997bee1d031f6d96a74040a008ca5416f5c2db5ebf0017c69c1e89f95750722a7366dec457da4273c64d0a0461b9afd2f2
-
Filesize
206B
MD5af9dc3bad60f81e07149fc06dc2cdf50
SHA1a073a1706300c2902b78d38ad007be318b98b999
SHA25632cb277596c4eb1b0d3e45422be31f5810c90393f4dfea380e6aaea6f3136506
SHA5125483970d1f8931d8abb1cb99121df795dba85f6124412cc3a7d1a93c25140b01fac5a9d8a7178196327a1ce30147a0d4539d935510c12f69b35e8aff2530e1b2
-
Filesize
717B
MD5ad1b1043ed967d056d0a315b7eeed3a3
SHA18da0ae3847c6ca0d7366a0a8f557c75006064189
SHA256a730c3f386a1509d593af999895a58e6484280876658f4f8f6f334af926e59fa
SHA5124a8fce678a6fd0cba90ee8ff8a193312c6d00f08d0200a776de1a0da557999423ca100db7b0d30219b03cae27916d991ffe08f01838655d2292ea1dfe4af5da9
-
Filesize
717B
MD5452fc95d8b974b3fb8d488640220d36c
SHA134f4fde649bfed4f506531e99625acecc5ab2b28
SHA256123e5bb4fade7b11267b4084067ce4a24e507cd4e8a2ab12c46feac22d26e767
SHA5129e8856788527da9a424c96527f00b4c89255c498113396096f2b77fa02b3e93fd60e39021354b8816baeaaa564815c7383d8b4534f67b01a3cb9d0ab7212a2c4
-
Filesize
206B
MD5e023ecc7286c4090aba62031e0294e03
SHA18b2a82c4395e285e3c1062380873a52095f7351f
SHA256ab833ed3b7bff8846ca65368abab9c6a0213c99dd6e1cfde44fc195a9bdda834
SHA51243295c93c60027e8f6e697a453879f8d22c092f8c419677e02b2795157c5cb04d631f3b90c25ed53e50fc848e3946054121c3a5d1ffa67e0b48db9a97ee3f98f
-
Filesize
206B
MD5f99945d2d937aadc831ba18420c77f36
SHA1684b890ec688c2c30d74c6fb4cfd315a95bc268c
SHA2564c680f1a42d169e0e0c9ed82784319622a6474b6d0e9614c05132f6c65900ccb
SHA512a1b13014f977a6d5eb3b7dd916c584345202d657ddf812f67d822f6a766a0907d3c0f443bd510ada4dea03a5133cbd7ff8cea90832c8faddaf1d83b11cb16fe5