Analysis
-
max time kernel
130s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 21:52
Behavioral task
behavioral1
Sample
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe
Resource
win10v2004-20241007-en
General
-
Target
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe
-
Size
2.6MB
-
MD5
9f9b0eb47733bd75a7364f8da3611b65
-
SHA1
5762050c31e81b2b4ae6e1f139455bf3893ec956
-
SHA256
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440
-
SHA512
61767943b0eb46d39039458e67dde248a0756a7499d084720824253b0af1aed5209148e7ba7ee3056f9fc1549e2d04d595777f31917795d9e75d2d3d7419d10c
-
SSDEEP
49152:Z35SQwOGHHy3Gv6KelFCGDZPU542T5eYfn4jmnHwDKni5Js:ZpSQEHIKqFCGDZs54+5eYfnCMQ+i5J
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2404 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2404 schtasks.exe -
Processes:
winlogon.exe389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
Processes:
resource yara_rule behavioral1/memory/2336-1-0x0000000000D20000-0x0000000000FC8000-memory.dmp dcrat C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsass.exe dcrat C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\lsass.exe dcrat C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsass.exe dcrat C:\Users\Default\AppData\Roaming\Microsoft\Windows\Cookies\dllhost.exe dcrat C:\Users\Default\AppData\Roaming\Microsoft\Windows\Network Shortcuts\389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe dcrat behavioral1/memory/1276-136-0x0000000000BC0000-0x0000000000E68000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
winlogon.exepid process 1276 winlogon.exe -
Processes:
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exewinlogon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe -
Drops file in Program Files directory 5 IoCs
Processes:
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exedescription ioc process File created C:\Program Files\Windows Mail\ja-JP\winlogon.exe 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe File opened for modification C:\Program Files\Windows Mail\ja-JP\winlogon.exe 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe File created C:\Program Files\Windows Mail\ja-JP\cc11b995f2a76d 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe File opened for modification C:\Program Files\Windows Mail\ja-JP\RCXB9A1.tmp 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe File opened for modification C:\Program Files\Windows Mail\ja-JP\RCXB9A2.tmp 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe -
Drops file in Windows directory 5 IoCs
Processes:
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exedescription ioc process File created C:\Windows\Help\mui\0410\csrss.exe 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe File created C:\Windows\Help\mui\0410\886983d96e3d3e 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe File opened for modification C:\Windows\Help\mui\0410\RCXBC13.tmp 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe File opened for modification C:\Windows\Help\mui\0410\RCXBC14.tmp 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe File opened for modification C:\Windows\Help\mui\0410\csrss.exe 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2744 schtasks.exe 2636 schtasks.exe 2656 schtasks.exe 2760 schtasks.exe 1152 schtasks.exe 2812 schtasks.exe 2828 schtasks.exe 2568 schtasks.exe 2804 schtasks.exe 2536 schtasks.exe 2196 schtasks.exe 688 schtasks.exe 1252 schtasks.exe 2780 schtasks.exe 2800 schtasks.exe 1748 schtasks.exe 2564 schtasks.exe 848 schtasks.exe 2696 schtasks.exe 2144 schtasks.exe 2888 schtasks.exe 1948 schtasks.exe 2764 schtasks.exe 2896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exewinlogon.exepid process 2336 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe 1276 winlogon.exe 1276 winlogon.exe 1276 winlogon.exe 1276 winlogon.exe 1276 winlogon.exe 1276 winlogon.exe 1276 winlogon.exe 1276 winlogon.exe 1276 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winlogon.exepid process 1276 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exewinlogon.exedescription pid process Token: SeDebugPrivilege 2336 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe Token: SeDebugPrivilege 1276 winlogon.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exedescription pid process target process PID 2336 wrote to memory of 1276 2336 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe winlogon.exe PID 2336 wrote to memory of 1276 2336 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe winlogon.exe PID 2336 wrote to memory of 1276 2336 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe winlogon.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exewinlogon.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe"C:\Users\Admin\AppData\Local\Temp\389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2336 -
C:\Program Files\Windows Mail\ja-JP\winlogon.exe"C:\Program Files\Windows Mail\ja-JP\winlogon.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1276
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\ja-JP\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\ja-JP\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\ja-JP\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\Help\mui\0410\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Help\mui\0410\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\Help\mui\0410\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Cookies\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Cookies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Cookies\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df6144403" /sc MINUTE /mo 7 /tr "'C:\Users\Default\NetHood\389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440" /sc ONLOGON /tr "'C:\Users\Default\NetHood\389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df6144403" /sc MINUTE /mo 9 /tr "'C:\Users\Default\NetHood\389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5a5fe1322b0f554dbe73968d198eab953
SHA11685812744f6f1722dabb08065e8ee249211d3ec
SHA256aa62fba0659d4da7c938cb30bb8b53d1cbc55427e304ac0956a45bd9c9b653e7
SHA51298d7819beb1fb0528a429768cd9bc6a2cee3873285945b6107a58d4859cd2fa1e9a31ac43785afdaee7bd1d275ab50ae80f441b850ca1375d383763d0aa11609
-
Filesize
2.6MB
MD59f9b0eb47733bd75a7364f8da3611b65
SHA15762050c31e81b2b4ae6e1f139455bf3893ec956
SHA256389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440
SHA51261767943b0eb46d39039458e67dde248a0756a7499d084720824253b0af1aed5209148e7ba7ee3056f9fc1549e2d04d595777f31917795d9e75d2d3d7419d10c
-
Filesize
2.6MB
MD50e5ce8f13a1cface8af8dec9d6a68cc1
SHA113a0f8b60b119f66e48bdb58ca1032e727cec7da
SHA256cd73c758d7302a7107f1a85a4232dde57f985f1cc02f3e0302c64817e9bee952
SHA51258a272aeaf79685d042790d688c84fb209f64d435637c60501d34fbf69e428062316b8468033051165730ce5bec51e78b60faf110cfd487303a39e5b4cd32887
-
Filesize
2.6MB
MD567af7860cd5d74badca2064703c872b6
SHA15c45a8717b7a106f68f4d952974a1fe40da7e89d
SHA256f9a3fd0c2a3a1cf731583d1373007611cd2a16aea550d95c21818190fce954b1
SHA512ed06ae9e51d1b02cd04703e65ed2a706ca391d07c41eb38fcabf47e631e54683286313cee97fa9890afcccf8f150fc95f8b95a0214826c6a4e29724ba5f9e796
-
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Network Shortcuts\389b5bcd7710bf7a82c4d318aae6b687f7d816590ab0d404d80fd798df614440.exe
Filesize2.6MB
MD58f9c9f03a1ef26960a30c5ec8306c76e
SHA1b1f63aea083a9a1d96d9d4f7811f1ef1e4a925e2
SHA256ee3ec290e0971d38971e05ea6f2c764e74f435bce8415c9c4f1dac53990e1d7c
SHA51297ff636ea27f540fe8ff3c06b94cf9f1bc411dae76b6fdb3bceb934f74baa4a8afcd5d2efcc3de18017d00fea513ef68d65619b7ad54282c67e1fcd2fff28ab0