Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 21:00
Static task
static1
Behavioral task
behavioral1
Sample
cheatxloader.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cheatxloader.exe
Resource
win10v2004-20250129-en
General
-
Target
cheatxloader.exe
-
Size
2.1MB
-
MD5
6ad4c27c5c844630732d5a6f1144f403
-
SHA1
55eaa9e50b68ba4438ba8c495e2e872f70afea5d
-
SHA256
a38de42e94a51926732b3b562723df643e5fde2c4b0286842dc356be62f697d6
-
SHA512
050835c1abe9bb077882368b21e94583a8a69b290d34c810283cbf805619ee80b5432b3fd91e23ff4adfe3a6d736b71438c85874d3ee9e2e18040ca80c19509c
-
SSDEEP
24576:2TbBv5rUyXVjfDjUr+21JjS+5+MtJoIeEs+TwAo7+Fgz2RPuWHvswr5ZvAPwfzkS:IBJjUXGMoMJwugSRzPswr5ZIPkMRnfU
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webMonitorCommon\\RuntimeBroker.exe\", \"C:\\webMonitorCommon\\explorer.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webMonitorCommon\\RuntimeBroker.exe\", \"C:\\webMonitorCommon\\explorer.exe\", \"C:\\Program Files (x86)\\Google\\Temp\\RuntimeBroker.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webMonitorCommon\\RuntimeBroker.exe\", \"C:\\webMonitorCommon\\explorer.exe\", \"C:\\Program Files (x86)\\Google\\Temp\\RuntimeBroker.exe\", \"C:\\webMonitorCommon\\sppsvc.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webMonitorCommon\\RuntimeBroker.exe\", \"C:\\webMonitorCommon\\explorer.exe\", \"C:\\Program Files (x86)\\Google\\Temp\\RuntimeBroker.exe\", \"C:\\webMonitorCommon\\sppsvc.exe\", \"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\StartMenuExperienceHost.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webMonitorCommon\\RuntimeBroker.exe\", \"C:\\webMonitorCommon\\explorer.exe\", \"C:\\Program Files (x86)\\Google\\Temp\\RuntimeBroker.exe\", \"C:\\webMonitorCommon\\sppsvc.exe\", \"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\StartMenuExperienceHost.exe\", \"C:\\webMonitorCommon\\hyperInto.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\webMonitorCommon\\RuntimeBroker.exe\"" hyperInto.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 4720 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 4720 schtasks.exe 90 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation hyperInto.exe Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation cheatxloader.exe Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 1872 hyperInto.exe 4268 sppsvc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperInto = "\"C:\\webMonitorCommon\\hyperInto.exe\"" hyperInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\webMonitorCommon\\explorer.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\webMonitorCommon\\explorer.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Google\\Temp\\RuntimeBroker.exe\"" hyperInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\webMonitorCommon\\sppsvc.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\webMonitorCommon\\sppsvc.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\StartMenuExperienceHost.exe\"" hyperInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperInto = "\"C:\\webMonitorCommon\\hyperInto.exe\"" hyperInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\webMonitorCommon\\RuntimeBroker.exe\"" hyperInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\webMonitorCommon\\RuntimeBroker.exe\"" hyperInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Google\\Temp\\RuntimeBroker.exe\"" hyperInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Users\\All Users\\WindowsHolographicDevices\\SpatialStore\\StartMenuExperienceHost.exe\"" hyperInto.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC832652D8D7B44CF1984D744CBD238D83.TMP csc.exe File created \??\c:\Windows\System32\lxswus.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\RuntimeBroker.exe hyperInto.exe File created C:\Program Files (x86)\Google\Temp\9e8d7a4ca61bd9 hyperInto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cheatxloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings cheatxloader.exe Key created \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000_Classes\Local Settings hyperInto.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2232 schtasks.exe 3892 schtasks.exe 4068 schtasks.exe 3656 schtasks.exe 4140 schtasks.exe 3592 schtasks.exe 1448 schtasks.exe 1900 schtasks.exe 4224 schtasks.exe 1244 schtasks.exe 1840 schtasks.exe 4620 schtasks.exe 2292 schtasks.exe 2444 schtasks.exe 2664 schtasks.exe 2332 schtasks.exe 3092 schtasks.exe 1000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 1872 hyperInto.exe 4268 sppsvc.exe 4268 sppsvc.exe 4268 sppsvc.exe 4268 sppsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4268 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1872 hyperInto.exe Token: SeDebugPrivilege 4268 sppsvc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 864 wrote to memory of 3220 864 cheatxloader.exe 86 PID 864 wrote to memory of 3220 864 cheatxloader.exe 86 PID 864 wrote to memory of 3220 864 cheatxloader.exe 86 PID 3220 wrote to memory of 2264 3220 WScript.exe 87 PID 3220 wrote to memory of 2264 3220 WScript.exe 87 PID 3220 wrote to memory of 2264 3220 WScript.exe 87 PID 2264 wrote to memory of 1872 2264 cmd.exe 89 PID 2264 wrote to memory of 1872 2264 cmd.exe 89 PID 1872 wrote to memory of 460 1872 hyperInto.exe 94 PID 1872 wrote to memory of 460 1872 hyperInto.exe 94 PID 460 wrote to memory of 4932 460 csc.exe 96 PID 460 wrote to memory of 4932 460 csc.exe 96 PID 1872 wrote to memory of 2404 1872 hyperInto.exe 112 PID 1872 wrote to memory of 2404 1872 hyperInto.exe 112 PID 2404 wrote to memory of 3700 2404 cmd.exe 114 PID 2404 wrote to memory of 3700 2404 cmd.exe 114 PID 2404 wrote to memory of 4272 2404 cmd.exe 115 PID 2404 wrote to memory of 4272 2404 cmd.exe 115 PID 2404 wrote to memory of 4268 2404 cmd.exe 116 PID 2404 wrote to memory of 4268 2404 cmd.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cheatxloader.exe"C:\Users\Admin\AppData\Local\Temp\cheatxloader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\webMonitorCommon\pblufgY0nnHtSVysTtPP5buTeBsOiw1qIug1R2lrGXhQEqDwXK7IPYqy.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\webMonitorCommon\AWwYlLp95CB13LX7XcfPLRXdri2HMYZVLvEdXP.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\webMonitorCommon\hyperInto.exe"C:\webMonitorCommon/hyperInto.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gr0c5vz2\gr0c5vz2.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA057.tmp" "c:\Windows\System32\CSC832652D8D7B44CF1984D744CBD238D83.TMP"6⤵PID:4932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xaLJZCGvse.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3700
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4272
-
-
C:\webMonitorCommon\sppsvc.exe"C:\webMonitorCommon\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\webMonitorCommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\webMonitorCommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\webMonitorCommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\webMonitorCommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\webMonitorCommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\webMonitorCommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\Temp\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\webMonitorCommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\webMonitorCommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\webMonitorCommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\WindowsHolographicDevices\SpatialStore\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperIntoh" /sc MINUTE /mo 6 /tr "'C:\webMonitorCommon\hyperInto.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperInto" /sc ONLOGON /tr "'C:\webMonitorCommon\hyperInto.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperIntoh" /sc MINUTE /mo 10 /tr "'C:\webMonitorCommon\hyperInto.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5c28218ed90a7b5967d6958288a4ea8
SHA18c466b21169e5c415b9285e4bc0a2144db323eac
SHA2560aa0378a36584a1e60c484a9f4134fca866aa5a20ec7d8e6d0b96175cd885013
SHA512c4595e72d4f04283f8cd47764924f790750d37affc86bece0f37a2537458f09e55a19c93e4a45381ffb6713fc429bf79b0ffafa4af8640f4ff0efc9d699bb57f
-
Filesize
206B
MD5ca2313a1fc30dbb68b447fbddec04486
SHA1b3dd0d19918cf1470618a555a787f3b6ce3735be
SHA256597816ba779750de1402705e2f9ae7be9b6fc1e5881f002bc2615eefbf588e60
SHA512dfa258f6b8531f6ebb0b83e3d777a3a7bb93b5b802599c030d229d42ba9abb390333858446861df9a38a3256d9e550edaed24725a1e210e156cb2f9a650f12e3
-
Filesize
79B
MD5d3296b9af15688185225252f1bb0426a
SHA1a7640941362ccbd9b271c078c0251b1d7eec8eea
SHA2562f1440baf4b0fb670cb1a19adb3238fd02cbc02776dbf0a711e38e22246f6a47
SHA5123d92586174722a2367e368c005144fe923eebc1a95cd35a7fd131ca1c396fc26cbb7c6d2831e2fd2e33610074b96d875b3f6b9a6e0ecd389937792e83fd4cd81
-
Filesize
1.8MB
MD5df4915aec99c9e7e9532f9f60fc4f8ef
SHA165833ebdc04f11a93104d682291aa5ac21641f3f
SHA256c8161e6afe1258799916a9a518b88ad76d9960b91627848b9e47fe8cc6633c16
SHA51275227698a60affb197f7753630f9d54eccb3e3c8b5b37f4761d1a84fd619a6499e6efbe6ab9221a0f4fbada48e0fbf5aba3811d783424393bfe39ace2af32cb2
-
Filesize
232B
MD59858bdea95a5bdcf4165f4d051f6765b
SHA17173b7f8df6456f589146f5f052a33e334479961
SHA256a46486c946d037b3e3f729ed8d6e90c761d133cd956f75eaabdd69e6917417bc
SHA512725b90d26cc16bc6c79c3548d4542e9cabc1e24982600eb8cd3ea2da1be35edfd0e0f244dc156b92cb2f6935700a2d6a0268c694b2bb85df8de79bf672e27454
-
Filesize
369B
MD5fb50981d8e4b3522a78f79ed3faacfe2
SHA1335636b7f56cb27343e8b30747b4f0cdf6654ab6
SHA2567305c321e1f80b7e84613709a5e6f9078d6f8964fccdfa94562c5ee663ad50f1
SHA512ce37b49cf7c79ae2936813c07d03a67ec95803d4c3dae5d12fae2e737c6c28c20197ca01f99d58c5f92fe843805964793bf688bcd303cf796f9980ca6f0addb3
-
Filesize
235B
MD59abbfe6d5d4c7cf99f9dcf87b35804b3
SHA191b7d06faf56e150ddc2e3999b1ba88d3b6c101c
SHA25602fda523514145b054ad7f66041e9be101947e8b7146215b39d12ab59183741d
SHA5124f19f1929a6915b2d0e03a937afe197449124e59a5de4915f16cdd21a6a93bfbc419a2413cbfae453a174a9b6c8d0bd76bc0e706a5226b386ff0acbbd78e8df7
-
Filesize
1KB
MD572f89171a1931b941e3fcc281bfc549e
SHA19648145810bb8b9ecef682a8215a08065723852e
SHA256b1858806d65859b1f0607bdb45b33cbc0745c496a45414b6833c94a5a792a938
SHA51204e9a596bc2354251ef44848eb1662658b053fd6065369c8ca46f6c597516738d57efafe9669fb9d20dbe4b957d6afa379fc48a06c252260419a82de72e4cf8a