Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 04:47
Behavioral task
behavioral1
Sample
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe
Resource
win10v2004-20241007-en
General
-
Target
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe
-
Size
783KB
-
MD5
308e34620e4b48c3ae64e4045a817229
-
SHA1
d1312c2b2e9941f03f710af23e640cbfec175467
-
SHA256
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e
-
SHA512
bfc03956208d26b6833c4d8a750041ac021f313f2e009ce009a381b6134e72f0003b2cbf8982d748587a21e249a45c3d21fb1daadd48521969830a37e5241d6d
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK2:G+OQbpbgsFdAyQvzSqaq8qt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2740 schtasks.exe 30 -
Processes:
dwm.exe5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe -
Processes:
resource yara_rule behavioral1/memory/2368-1-0x0000000000820000-0x00000000008EA000-memory.dmp dcrat behavioral1/files/0x000500000001a447-32.dat dcrat behavioral1/files/0x000a00000001a487-88.dat dcrat behavioral1/memory/1700-97-0x0000000000870000-0x000000000093A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
dwm.exepid Process 1700 dwm.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\dhcpcsvc\\taskhost.exe\"" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\oleaut32\\spoolsv.exe\"" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\All Users\\Favorites\\spoolsv.exe\"" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e = "\"C:\\ProgramData\\Start Menu\\5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe\"" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\ProgramData\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\dllhost.exe\"" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\scrptadm\\dwm.exe\"" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\Globalization\\ELS\\Transliteration\\explorer.exe\"" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe -
Processes:
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exedwm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Drops file in System32 directory 12 IoCs
Processes:
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exedescription ioc Process File opened for modification C:\Windows\System32\oleaut32\spoolsv.exe 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File created C:\Windows\System32\scrptadm\6cb0b6c459d5d3455a3da700e713f2e2529862ff 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File created C:\Windows\System32\oleaut32\spoolsv.exe 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File created C:\Windows\System32\oleaut32\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File opened for modification C:\Windows\System32\scrptadm\RCXB973.tmp 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File opened for modification C:\Windows\System32\dhcpcsvc\RCXBD7A.tmp 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File opened for modification C:\Windows\System32\dhcpcsvc\taskhost.exe 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File created C:\Windows\System32\scrptadm\dwm.exe 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File created C:\Windows\System32\dhcpcsvc\taskhost.exe 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File created C:\Windows\System32\dhcpcsvc\b75386f1303e64d8139363b71e44ac16341adf4e 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File opened for modification C:\Windows\System32\scrptadm\dwm.exe 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File opened for modification C:\Windows\System32\oleaut32\RCXBF7E.tmp 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe -
Drops file in Windows directory 4 IoCs
Processes:
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exedescription ioc Process File created C:\Windows\Globalization\ELS\Transliteration\explorer.exe 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File created C:\Windows\Globalization\ELS\Transliteration\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File opened for modification C:\Windows\Globalization\ELS\Transliteration\RCXBB77.tmp 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe File opened for modification C:\Windows\Globalization\ELS\Transliteration\explorer.exe 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
dwm.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 dwm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2616 schtasks.exe 2736 schtasks.exe 2212 schtasks.exe 1744 schtasks.exe 2804 schtasks.exe 2988 schtasks.exe 2752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exedwm.exepid Process 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 1700 dwm.exe 1700 dwm.exe 1700 dwm.exe 1700 dwm.exe 1700 dwm.exe 1700 dwm.exe 1700 dwm.exe 1700 dwm.exe 1700 dwm.exe 1700 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exedwm.exedescription pid Process Token: SeDebugPrivilege 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Token: SeDebugPrivilege 1700 dwm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.execmd.exedescription pid Process procid_target PID 2368 wrote to memory of 1660 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 38 PID 2368 wrote to memory of 1660 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 38 PID 2368 wrote to memory of 1660 2368 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe 38 PID 1660 wrote to memory of 1516 1660 cmd.exe 40 PID 1660 wrote to memory of 1516 1660 cmd.exe 40 PID 1660 wrote to memory of 1516 1660 cmd.exe 40 PID 1660 wrote to memory of 1700 1660 cmd.exe 42 PID 1660 wrote to memory of 1700 1660 cmd.exe 42 PID 1660 wrote to memory of 1700 1660 cmd.exe 42 -
System policy modification 1 TTPs 6 IoCs
Processes:
5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exedwm.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe"C:\Users\Admin\AppData\Local\Temp\5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5VUZneG0JE.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1516
-
-
C:\Windows\System32\scrptadm\dwm.exe"C:\Windows\System32\scrptadm\dwm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1700
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e" /sc ONLOGON /tr "'C:\ProgramData\Start Menu\5cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\scrptadm\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Globalization\ELS\Transliteration\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\dhcpcsvc\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\oleaut32\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD5f03b8b37dbd10f6b7cfcdf1653a7effe
SHA1a780b93918021051f753c8abdf2ef8009c063c7f
SHA2564e0fb61aee4f3f4e8244bffe8b7e0658095ead94f9d064a4d59e6d07c6697545
SHA51228f80fed95b244258c18531887f07678187d4288f9ccc53444d00afea48a4f005f31920afd419e141d61847087735db90377dc04d467eabe67f958bcaed1ca38
-
Filesize
783KB
MD5e7f1e0b3c967dcf351580a0b687e1ac6
SHA13043b4f7166f7980f2a040fca6b17b9e661e604c
SHA256f09dc145917c05a67eb01d7e801b265f083c6b12ad4048ef70acc073a23b930d
SHA512d5d81848454b8de36edb984cd4a15a931a31a544e013da6140d311b7c2bbf62b640ea4378bcb064296bcae6cf43182648f83831e15c8fccabdc5e39c6c357052
-
Filesize
783KB
MD5308e34620e4b48c3ae64e4045a817229
SHA1d1312c2b2e9941f03f710af23e640cbfec175467
SHA2565cd4495d7ec85110670306ec9a23f14afa8ca4db6249585ce7b543c52250327e
SHA512bfc03956208d26b6833c4d8a750041ac021f313f2e009ce009a381b6134e72f0003b2cbf8982d748587a21e249a45c3d21fb1daadd48521969830a37e5241d6d