Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 16:04
Behavioral task
behavioral1
Sample
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe
Resource
win10v2004-20241007-en
General
-
Target
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe
-
Size
952KB
-
MD5
b6b6b9deddd4eb954adbf89fb10868e0
-
SHA1
6def03ac5431eab6aeb6a026b7616576b16eeb68
-
SHA256
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45
-
SHA512
ef79a70d058a759bdfa55dd944b65699959b471075e0f1465e5ccc3a163ddcebb2dba7be7fc8a2d8124110e7272c94e860d9de389d31992a03519029dfe5633f
-
SSDEEP
24576:u+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:p8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\splwow64\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\wininit.exe\", \"C:\\Documents and Settings\\csrss.exe\", \"C:\\Program Files\\Windows NT\\Accessories\\en-US\\System.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\splwow64\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\wininit.exe\", \"C:\\Documents and Settings\\csrss.exe\", \"C:\\Program Files\\Windows NT\\Accessories\\en-US\\System.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\", \"C:\\Windows\\System32\\mcmde\\lsm.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\splwow64\\explorer.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\splwow64\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\wininit.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\splwow64\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\wininit.exe\", \"C:\\Documents and Settings\\csrss.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\splwow64\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\wininit.exe\", \"C:\\Documents and Settings\\csrss.exe\", \"C:\\Program Files\\Windows NT\\Accessories\\en-US\\System.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2736 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2736 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2736 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2736 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2736 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2736 schtasks.exe 31 -
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exewininit.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
Processes:
resource yara_rule behavioral1/memory/2464-1-0x0000000000DD0000-0x0000000000EC4000-memory.dmp dcrat behavioral1/files/0x0005000000019f9a-20.dat dcrat behavioral1/files/0x000800000001925b-82.dat dcrat behavioral1/files/0x000a00000001932a-93.dat dcrat behavioral1/memory/1532-105-0x00000000002B0000-0x00000000003A4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
wininit.exepid Process 1532 wininit.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\splwow64\\explorer.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\wininit.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Windows NT\\Accessories\\en-US\\System.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Windows NT\\Accessories\\en-US\\System.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\mcmde\\lsm.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\mcmde\\lsm.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\splwow64\\explorer.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\wininit.exe\"" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe -
Processes:
wininit.exe2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe -
Drops file in System32 directory 5 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exedescription ioc Process File opened for modification C:\Windows\System32\mcmde\RCXFA73.tmp 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Windows\System32\mcmde\lsm.exe 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File created C:\Windows\System32\mcmde\lsm.exe 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File created C:\Windows\System32\mcmde\101b941d020240259ca4912829b53995ad543df6 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Windows\System32\mcmde\RCXF9F5.tmp 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe -
Drops file in Program Files directory 10 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exedescription ioc Process File created C:\Program Files\Windows NT\Accessories\en-US\System.exe 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File created C:\Program Files\Windows NT\Accessories\en-US\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\RCXF511.tmp 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\RCXF512.tmp 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\System.exe 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\RCXF783.tmp 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\RCXF7F1.tmp 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe -
Drops file in Windows directory 5 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exedescription ioc Process File created C:\Windows\splwow64\explorer.exe 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Windows\splwow64\explorer.exe 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File created C:\Windows\splwow64\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Windows\splwow64\RCXEE28.tmp 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe File opened for modification C:\Windows\splwow64\RCXEE29.tmp 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2796 schtasks.exe 2632 schtasks.exe 2440 schtasks.exe 2452 schtasks.exe 2416 schtasks.exe 2648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exepid Process 2464 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe 2464 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe 2464 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exewininit.exedescription pid Process Token: SeDebugPrivilege 2464 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Token: SeDebugPrivilege 1532 wininit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.execmd.exedescription pid Process procid_target PID 2464 wrote to memory of 648 2464 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe 38 PID 2464 wrote to memory of 648 2464 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe 38 PID 2464 wrote to memory of 648 2464 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe 38 PID 648 wrote to memory of 1632 648 cmd.exe 40 PID 648 wrote to memory of 1632 648 cmd.exe 40 PID 648 wrote to memory of 1632 648 cmd.exe 40 PID 648 wrote to memory of 1532 648 cmd.exe 41 PID 648 wrote to memory of 1532 648 cmd.exe 41 PID 648 wrote to memory of 1532 648 cmd.exe 41 -
System policy modification 1 TTPs 6 IoCs
Processes:
2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exewininit.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe"C:\Users\Admin\AppData\Local\Temp\2c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45N.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7kchHMyqQB.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1632
-
-
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\wininit.exe"C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\wininit.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1532
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\splwow64\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Documents and Settings\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\en-US\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\mcmde\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe
Filesize952KB
MD5b6b6b9deddd4eb954adbf89fb10868e0
SHA16def03ac5431eab6aeb6a026b7616576b16eeb68
SHA2562c239b6669c4153041e6419d21f83b40bb8da60bb9c1596b8230855669f89e45
SHA512ef79a70d058a759bdfa55dd944b65699959b471075e0f1465e5ccc3a163ddcebb2dba7be7fc8a2d8124110e7272c94e860d9de389d31992a03519029dfe5633f
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe
Filesize952KB
MD5ab30910595b52110485f6649a1e87eaf
SHA196d29c6149312800da23f137e856b239d83816e6
SHA256e28de7176e6138e33b5095d506e41f301399e4cb6d95494ab622eb8b09a139ac
SHA51230902d29899a3c16e89df1279b6bace41757bbd6e5f1480362e6c54b3d3f496ec3b17b2dc5bb68b4079db1d1aaae97e5af3ba0b089c309a284e52e86fb37a234
-
Filesize
238B
MD50d29e741c9f1c14579fb2ec8a1e86263
SHA180e6455b4c063010a3e008ec916f6c31f5172f9c
SHA256c7711ab39702a7f8e0ceff361b681359abf558af5eea88286ecc7c6bbaa7704c
SHA5128033d11546c15fcfe726f485087f08c535b1d919fce1910e734b184b0246984077e4a525cfe23240ae4a6c6da6099db7eb1449ba51cb25871201c1b8d6e40bba
-
Filesize
952KB
MD5b2793793c0e8fe4231e424b93ffea9cd
SHA1d500e15985df908bf509b72f7cb2bcad66d56f86
SHA256a1dcebe2a8bb4bef15a6a56b0bece89ceda5e3868d847eed6bec9977d74b62c8
SHA512efe9bc0b49d90ba0e63db8545d76a00720ec393878ef436823cd7b851cb6d91914b10d2fc0c12131279c3e6e21625be9b99bdf9784d89f9aea14fc04a30183d9