Analysis
-
max time kernel
17s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 18:10
Behavioral task
behavioral1
Sample
44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe
Resource
win10v2004-20241007-en
General
-
Target
44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe
-
Size
2.5MB
-
MD5
b5f270ac0ab872e6dd6c1c4775e2aba0
-
SHA1
fd4c09df8d64150e250221ee1f709b7872fe67bb
-
SHA256
44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019a
-
SHA512
c8c6610d64e2f69884865f539e89d1d20ac5d1ccd63194bd1b72662136351d1f0466baa233fc7af7c423e9fb8e3083ece74007dcdb9d7e77a90cba4717afbb75
-
SSDEEP
49152:WnYLYb30luEfXmrkLbZZ0McjfzJ47720B4ZjYsYt54AjaTWXHt:WnSYovmrkLbEjrJ477KZjkX4nTWXHt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 296 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 672 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 292 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 2808 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 2808 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe -
resource yara_rule behavioral1/memory/2272-1-0x0000000001220000-0x00000000014B2000-memory.dmp dcrat behavioral1/files/0x00060000000173a9-26.dat dcrat behavioral1/memory/316-54-0x00000000012E0000-0x0000000001572000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 316 Idle.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe -
Drops file in Program Files directory 21 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\de-DE\dllhost.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\OSPPSVC.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\7-Zip\Lang\6ccacd8608530f 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files (x86)\Uninstall Information\5940a34987c991 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\886983d96e3d3e 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\smss.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\69ddcba757bf72 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Java\jdk1.7.0_80\db\7a0fd90576e088 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Java\jre7\lib\lsass.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Reference Assemblies\lsass.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Java\jdk1.7.0_80\db\explorer.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Windows Sidebar\de-DE\5940a34987c991 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Windows Portable Devices\6ccacd8608530f 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files (x86)\Uninstall Information\dllhost.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\csrss.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\7-Zip\Lang\Idle.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\smss.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Java\jre7\lib\6203df4a6bafc7 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Reference Assemblies\6203df4a6bafc7 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files\Windows Portable Devices\Idle.exe 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\1610b97d3ab4a7 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1104 schtasks.exe 1544 schtasks.exe 1956 schtasks.exe 1736 schtasks.exe 1340 schtasks.exe 2668 schtasks.exe 2804 schtasks.exe 3068 schtasks.exe 380 schtasks.exe 3064 schtasks.exe 376 schtasks.exe 1388 schtasks.exe 308 schtasks.exe 352 schtasks.exe 772 schtasks.exe 2676 schtasks.exe 3012 schtasks.exe 2592 schtasks.exe 2728 schtasks.exe 3024 schtasks.exe 3036 schtasks.exe 2036 schtasks.exe 1768 schtasks.exe 1640 schtasks.exe 688 schtasks.exe 672 schtasks.exe 296 schtasks.exe 1848 schtasks.exe 560 schtasks.exe 1580 schtasks.exe 2656 schtasks.exe 2620 schtasks.exe 1084 schtasks.exe 292 schtasks.exe 1828 schtasks.exe 1928 schtasks.exe 832 schtasks.exe 2680 schtasks.exe 1432 schtasks.exe 2236 schtasks.exe 2736 schtasks.exe 2636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe 316 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe Token: SeDebugPrivilege 316 Idle.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2272 wrote to memory of 1004 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe 73 PID 2272 wrote to memory of 1004 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe 73 PID 2272 wrote to memory of 1004 2272 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe 73 PID 1004 wrote to memory of 3044 1004 cmd.exe 75 PID 1004 wrote to memory of 3044 1004 cmd.exe 75 PID 1004 wrote to memory of 3044 1004 cmd.exe 75 PID 1004 wrote to memory of 316 1004 cmd.exe 76 PID 1004 wrote to memory of 316 1004 cmd.exe 76 PID 1004 wrote to memory of 316 1004 cmd.exe 76 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe"C:\Users\Admin\AppData\Local\Temp\44b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019aN.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cXhigfRixQ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3044
-
-
C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe"C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:316
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\db\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\de-DE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jre7\lib\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\lib\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jre7\lib\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Office\Document Themes 14\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Document Themes 14\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Office\Document Themes 14\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Uninstall Information\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5b5f270ac0ab872e6dd6c1c4775e2aba0
SHA1fd4c09df8d64150e250221ee1f709b7872fe67bb
SHA25644b7291a319ab6e72eadf282dd7b3ba7a1b595e562d35f094de8d5ef12f1019a
SHA512c8c6610d64e2f69884865f539e89d1d20ac5d1ccd63194bd1b72662136351d1f0466baa233fc7af7c423e9fb8e3083ece74007dcdb9d7e77a90cba4717afbb75
-
Filesize
222B
MD555869e2e3999ecb9fa255ca8dce895b3
SHA1c6d9d708b6e4664a5a534d82bcd39a10daa1c28b
SHA2564eb6e66a3e4d869bae3bd163871d119b0ad873852006d93424f244ac105101c4
SHA512ff1c8c19e00ad581d6e008507f12a8e516f02c8de2c0b284e41622c2ddf6663a614fe7b7a7a43ac0baf4c241b9dd41b36b344956be1fe54fa834566abb57fba8