Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 18:11
Behavioral task
behavioral1
Sample
3c85ad90afa66cd4c5d1cccf63adc862.exe
Resource
win7-20240903-en
General
-
Target
3c85ad90afa66cd4c5d1cccf63adc862.exe
-
Size
4.2MB
-
MD5
3c85ad90afa66cd4c5d1cccf63adc862
-
SHA1
ed3e4c1e2c9d3d588c48a855cad21dfe0a556930
-
SHA256
00564ed0e7500f4ed88ae136b1c140425556bf536c6bd8c6c74b7d9665d6fe20
-
SHA512
9358c25d694a546dfa91faddb9517a5f3b8602364cc0e3b5ec55818dd49b111f09b7635f646670a56da3e77e179630120ce034f8a3bb73b39df6b35739766e87
-
SSDEEP
98304:fbNBi6P/9/7w3zThAILRk5/919K6K2ze2jIN:fBV9/7azT+ILcxKR2fjIN
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2692 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2692 schtasks.exe 35 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" blockwin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" blockwin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" blockwin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
resource yara_rule behavioral1/files/0x0008000000016da7-12.dat dcrat behavioral1/memory/2696-13-0x0000000000C50000-0x0000000001010000-memory.dmp dcrat behavioral1/memory/1844-68-0x0000000001030000-0x00000000013F0000-memory.dmp dcrat behavioral1/memory/1816-79-0x00000000001B0000-0x0000000000570000-memory.dmp dcrat behavioral1/memory/2908-91-0x0000000000230000-0x00000000005F0000-memory.dmp dcrat -
Executes dropped EXE 4 IoCs
pid Process 2696 blockwin.exe 1844 csrss.exe 1816 csrss.exe 2908 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 1708 cmd.exe 1708 cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA blockwin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" blockwin.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\de-DE\blockwin.exe blockwin.exe File created C:\Program Files (x86)\Windows Defender\de-DE\ec500861ac1f15 blockwin.exe File created C:\Program Files\Windows Portable Devices\services.exe blockwin.exe File created C:\Program Files\Windows Portable Devices\c5b4cb5e9653cc blockwin.exe File created C:\Program Files\Windows Mail\fr-FR\spoolsv.exe blockwin.exe File created C:\Program Files\Windows Mail\fr-FR\f3b6ecef712a24 blockwin.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\cmd.exe blockwin.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\ebf1f9fa8afd6d blockwin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe blockwin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\1610b97d3ab4a7 blockwin.exe File created C:\Program Files\Java\jre7\lib\cmm\Idle.exe blockwin.exe File created C:\Program Files\Java\jre7\lib\cmm\6ccacd8608530f blockwin.exe File opened for modification C:\Program Files\Windows Portable Devices\services.exe blockwin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c85ad90afa66cd4c5d1cccf63adc862.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2988 schtasks.exe 608 schtasks.exe 1776 schtasks.exe 1052 schtasks.exe 2936 schtasks.exe 2312 schtasks.exe 1896 schtasks.exe 580 schtasks.exe 1884 schtasks.exe 2220 schtasks.exe 2576 schtasks.exe 1444 schtasks.exe 872 schtasks.exe 2776 schtasks.exe 1852 schtasks.exe 2248 schtasks.exe 1672 schtasks.exe 2228 schtasks.exe 1312 schtasks.exe 1888 schtasks.exe 2008 schtasks.exe 2332 schtasks.exe 1916 schtasks.exe 2532 schtasks.exe 2052 schtasks.exe 908 schtasks.exe 1356 schtasks.exe 2560 schtasks.exe 1660 schtasks.exe 1168 schtasks.exe 1508 schtasks.exe 2340 schtasks.exe 2624 schtasks.exe 1692 schtasks.exe 2180 schtasks.exe 1856 schtasks.exe 2616 schtasks.exe 2908 schtasks.exe 2392 schtasks.exe 2376 schtasks.exe 928 schtasks.exe 1676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2696 blockwin.exe 2696 blockwin.exe 2696 blockwin.exe 2696 blockwin.exe 2696 blockwin.exe 1844 csrss.exe 1816 csrss.exe 2908 csrss.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2696 blockwin.exe Token: SeDebugPrivilege 1844 csrss.exe Token: SeDebugPrivilege 1816 csrss.exe Token: SeDebugPrivilege 2908 csrss.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2280 2452 3c85ad90afa66cd4c5d1cccf63adc862.exe 31 PID 2452 wrote to memory of 2280 2452 3c85ad90afa66cd4c5d1cccf63adc862.exe 31 PID 2452 wrote to memory of 2280 2452 3c85ad90afa66cd4c5d1cccf63adc862.exe 31 PID 2452 wrote to memory of 2280 2452 3c85ad90afa66cd4c5d1cccf63adc862.exe 31 PID 2280 wrote to memory of 1708 2280 WScript.exe 32 PID 2280 wrote to memory of 1708 2280 WScript.exe 32 PID 2280 wrote to memory of 1708 2280 WScript.exe 32 PID 2280 wrote to memory of 1708 2280 WScript.exe 32 PID 1708 wrote to memory of 2696 1708 cmd.exe 34 PID 1708 wrote to memory of 2696 1708 cmd.exe 34 PID 1708 wrote to memory of 2696 1708 cmd.exe 34 PID 1708 wrote to memory of 2696 1708 cmd.exe 34 PID 2696 wrote to memory of 3064 2696 blockwin.exe 78 PID 2696 wrote to memory of 3064 2696 blockwin.exe 78 PID 2696 wrote to memory of 3064 2696 blockwin.exe 78 PID 3064 wrote to memory of 1644 3064 cmd.exe 80 PID 3064 wrote to memory of 1644 3064 cmd.exe 80 PID 3064 wrote to memory of 1644 3064 cmd.exe 80 PID 3064 wrote to memory of 1844 3064 cmd.exe 82 PID 3064 wrote to memory of 1844 3064 cmd.exe 82 PID 3064 wrote to memory of 1844 3064 cmd.exe 82 PID 1844 wrote to memory of 2736 1844 csrss.exe 83 PID 1844 wrote to memory of 2736 1844 csrss.exe 83 PID 1844 wrote to memory of 2736 1844 csrss.exe 83 PID 1844 wrote to memory of 2572 1844 csrss.exe 84 PID 1844 wrote to memory of 2572 1844 csrss.exe 84 PID 1844 wrote to memory of 2572 1844 csrss.exe 84 PID 2736 wrote to memory of 1816 2736 WScript.exe 85 PID 2736 wrote to memory of 1816 2736 WScript.exe 85 PID 2736 wrote to memory of 1816 2736 WScript.exe 85 PID 1816 wrote to memory of 1896 1816 csrss.exe 86 PID 1816 wrote to memory of 1896 1816 csrss.exe 86 PID 1816 wrote to memory of 1896 1816 csrss.exe 86 PID 1816 wrote to memory of 1312 1816 csrss.exe 87 PID 1816 wrote to memory of 1312 1816 csrss.exe 87 PID 1816 wrote to memory of 1312 1816 csrss.exe 87 PID 1896 wrote to memory of 2908 1896 WScript.exe 88 PID 1896 wrote to memory of 2908 1896 WScript.exe 88 PID 1896 wrote to memory of 2908 1896 WScript.exe 88 PID 2908 wrote to memory of 608 2908 csrss.exe 89 PID 2908 wrote to memory of 608 2908 csrss.exe 89 PID 2908 wrote to memory of 608 2908 csrss.exe 89 PID 2908 wrote to memory of 1360 2908 csrss.exe 90 PID 2908 wrote to memory of 1360 2908 csrss.exe 90 PID 2908 wrote to memory of 1360 2908 csrss.exe 90 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" blockwin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" blockwin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" blockwin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c85ad90afa66cd4c5d1cccf63adc862.exe"C:\Users\Admin\AppData\Local\Temp\3c85ad90afa66cd4c5d1cccf63adc862.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Hypercontainer\vn0WDvdQhnymz38qOIXaYP3Vb.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Hypercontainer\n880E6sbFEumx9tx.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Hypercontainer\blockwin.exe"C:\Hypercontainer\blockwin.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qXGhCBD9aG.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1644
-
-
C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe"C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1844 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cef71fa1-4f35-4d47-9641-58ffd85e1d8a.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe"C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe"8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1816 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6dace86e-b7b2-4f24-bb35-f463726d2e60.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe"C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe"10⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2908 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\091bccc4-36cf-43bb-9ba4-274bbd4d50ae.vbs"11⤵PID:608
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f32d190-216a-49a6-bcb9-d21a2b43e68a.vbs"11⤵PID:1360
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\262d5e9f-a46f-4450-8264-1fc58c125018.vbs"9⤵PID:1312
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f7e1859-3164-4f44-97c0-41c14f02d69e.vbs"7⤵PID:2572
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Hypercontainer\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Hypercontainer\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Hypercontainer\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\fr-FR\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\fr-FR\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\fr-FR\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Desktop\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "blockwinb" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\blockwin.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "blockwin" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\blockwin.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "blockwinb" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\blockwin.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jre7\lib\cmm\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\lib\cmm\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\jre7\lib\cmm\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD53e2ca8a03a09e9232a24945d78e87398
SHA126c4f20fe3fbfe14f27611c949ca7989ecf7dbd8
SHA25664e73ffba3cbf8754b24831016a6a9ce43a1e0b111b898f528e7be65f88a5357
SHA5129e7ad75b2d2689ae92a843a50180df34d04b3728a1783c8f9d3dd2dd725e68290e32e022cb0129732b2fc968807aa07a9e91fc25c4f5fb0a0a1bba61f44dbf6c
-
Filesize
32B
MD51fe47a1f963b69d57e6ea01cd6153758
SHA12f4fa015c8558811c0928f9dc4e919609a3364c3
SHA2562974ac71a1c7925397ca4bbad37392f1fdde5dbdfad8f7f96acb85a1877caa13
SHA51269318cbce7b6b65f29aa6835079aca0222806d28dc053d4bdc5148ff48cb5d16315726c77dbdece621b15e7ff2b61d80182cecbbccaa1080f2353d053a2d0970
-
Filesize
207B
MD58b836240f8332ed3aea9a1a7f923a808
SHA1036cd5a0ab5ddae9d53f66111e408ca315308505
SHA256007155d2a8af49ef8544c930d7e3b860ef796f788544aa118ed61c0ef80ae579
SHA51267a96622f17c0a0146f71f22a3ec4a2851398cbcc2d8883eb5b0b4546ac4cbb2894fd1acf303aedf0a9932e7a6aa3ae0e45491ee5aaac0df6d7b0196eb49747f
-
Filesize
761B
MD5cf2d1ce49f1f4800d0e7647b50918531
SHA1411530fea8b93bdbf28dbc5cfdfa217a20d29d10
SHA25685f7aecb4538ad58abd0651335c85a7b0d08f922d34c56e00de36eb255c975ee
SHA512d84e66ae8ca90290e93f4822c948d8686f43c974c653c280fba0eb486679242186c2afa89f94049d7d405a4f1333c1495c2a53301fe2394cf1537772bd0ea0e4
-
Filesize
537B
MD5af9aa11168e3d8bc3137f075d7568bc9
SHA1bb9a716fdd7a5f2207a3b5f3deecce18b5ddb6ff
SHA25656116ed26faa8c9950b0839fead30237bcc5c281c315d85e4b2503159ca22d0c
SHA51243fb2feed83c434014704af10c79a7bd945f84655e079d6b1123735dc2e20a9c35ae51aca3d2b981806142374668068e288352609f1e9cc2014a41c30c8b66f6
-
Filesize
761B
MD5cffc8e64863ba1e6cc2ad28201e8bb76
SHA1b55350db89dcc178999ba67d67018665a2cb851b
SHA2562f02384d36cbf91af86896f786146fcd7bf08327019751a263e4d6fa31a104e2
SHA5122886760a6b54fdbf76670cc3be2f986d2c8946edf008e0b0a4c59405d7116313721c7b595317b1c88af4c6b6b796a9c7328be04c7f305104d8b9ad99c410a192
-
Filesize
761B
MD5ff7dbb79cb5d332197ec638d41d33886
SHA11a032818498bee72729ae8a48a93530b24cd5d31
SHA256604ccab100f1e04f1e7ad9614e3ae413ee14842a1b98fbc7b743ccfc815bf4b8
SHA5121c17822cd1ace5b782c69ca946d2065bed98609cfccc97fdf96c8f6e7488cb7f036bd8fcc63677ee4b7fca2b95d356cb39df6ba3e37a46a644835ef9166fe93c
-
Filesize
250B
MD5a46b481748cc36736198a1cf9238962f
SHA130bf6549a74146ecfeb519b20e95835cf3365035
SHA2560b87730ecf5ebef5ed50040c9f4e1c08754fc4b9361a286f84de324837d126ac
SHA51236a0e1f950231c179912fd25d109c537a81a7d74efdf2751b4e97eb166243ca016461f25b3382bbe7856616e1153b0dab6d129c03184b9d6abc21fa25d762ef0