Analysis
-
max time kernel
121s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 07:46
Behavioral task
behavioral1
Sample
3c439a0dac41ce86b80a6b1f2eb8908b.exe
Resource
win7-20240903-en
General
-
Target
3c439a0dac41ce86b80a6b1f2eb8908b.exe
-
Size
2.2MB
-
MD5
3c439a0dac41ce86b80a6b1f2eb8908b
-
SHA1
1ed48a383c839bf2f601c63e237b02bf532c5f4a
-
SHA256
366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb
-
SHA512
4c446ed60f907b496a5246371f6afb6b7c39d52e5eb89c20cb4aed402de0b8947441badbd7a8ffe17ca38f910538b71f7ee03aec8c8ee463a529395eb5e8af00
-
SSDEEP
24576:BIKJvchtNfuWMqI/+Q0uwPTJ7CVhqbYziqp66B2eNizXR6yPp+oUP2mBXrp8AfiM:hJiB20rrsiqp6W22ITCdt85aBtuEg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2696 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2696 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3c439a0dac41ce86b80a6b1f2eb8908b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3c439a0dac41ce86b80a6b1f2eb8908b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3c439a0dac41ce86b80a6b1f2eb8908b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe -
resource yara_rule behavioral1/memory/1984-1-0x0000000001210000-0x000000000144A000-memory.dmp dcrat behavioral1/files/0x00060000000174bf-16.dat dcrat behavioral1/memory/568-36-0x0000000000920000-0x0000000000B5A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 568 lsm.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3c439a0dac41ce86b80a6b1f2eb8908b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3c439a0dac41ce86b80a6b1f2eb8908b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\6ccacd8608530f 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Program Files (x86)\Common Files\DESIGNER\csrss.exe 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Program Files (x86)\Common Files\DESIGNER\886983d96e3d3e 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Program Files\Windows Journal\fr-FR\wininit.exe 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Program Files\Windows Journal\fr-FR\56085415360792 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Program Files\Uninstall Information\Idle.exe 3c439a0dac41ce86b80a6b1f2eb8908b.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Media\Landscape\winlogon.exe 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Windows\Media\Landscape\cc11b995f2a76d 3c439a0dac41ce86b80a6b1f2eb8908b.exe File opened for modification C:\Windows\Registration\CRMLog\wininit.exe 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Windows\Registration\CRMLog\56085415360792 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Windows\Offline Web Pages\1ca569ff1e81a8 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Windows\DigitalLocker\es-ES\lsm.exe 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Windows\DigitalLocker\es-ES\101b941d020240 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Windows\Registration\CRMLog\wininit.exe 3c439a0dac41ce86b80a6b1f2eb8908b.exe File created C:\Windows\Offline Web Pages\3c439a0dac41ce86b80a6b1f2eb8908b.exe 3c439a0dac41ce86b80a6b1f2eb8908b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1200 schtasks.exe 2212 schtasks.exe 1928 schtasks.exe 1672 schtasks.exe 344 schtasks.exe 840 schtasks.exe 2988 schtasks.exe 1028 schtasks.exe 2884 schtasks.exe 2964 schtasks.exe 2740 schtasks.exe 2428 schtasks.exe 2952 schtasks.exe 2236 schtasks.exe 2936 schtasks.exe 1688 schtasks.exe 2140 schtasks.exe 1016 schtasks.exe 2756 schtasks.exe 532 schtasks.exe 2932 schtasks.exe 764 schtasks.exe 2216 schtasks.exe 2436 schtasks.exe 2888 schtasks.exe 2616 schtasks.exe 2112 schtasks.exe 2200 schtasks.exe 2852 schtasks.exe 2660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe 568 lsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe Token: SeDebugPrivilege 568 lsm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1248 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 61 PID 1984 wrote to memory of 1248 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 61 PID 1984 wrote to memory of 1248 1984 3c439a0dac41ce86b80a6b1f2eb8908b.exe 61 PID 1248 wrote to memory of 1500 1248 cmd.exe 63 PID 1248 wrote to memory of 1500 1248 cmd.exe 63 PID 1248 wrote to memory of 1500 1248 cmd.exe 63 PID 1248 wrote to memory of 568 1248 cmd.exe 64 PID 1248 wrote to memory of 568 1248 cmd.exe 64 PID 1248 wrote to memory of 568 1248 cmd.exe 64 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3c439a0dac41ce86b80a6b1f2eb8908b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3c439a0dac41ce86b80a6b1f2eb8908b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3c439a0dac41ce86b80a6b1f2eb8908b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c439a0dac41ce86b80a6b1f2eb8908b.exe"C:\Users\Admin\AppData\Local\Temp\3c439a0dac41ce86b80a6b1f2eb8908b.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oGXf0osonT.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1500
-
-
C:\Windows\DigitalLocker\es-ES\lsm.exe"C:\Windows\DigitalLocker\es-ES\lsm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:568
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\Registration\CRMLog\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Windows\Registration\CRMLog\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Journal\fr-FR\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Journal\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3c439a0dac41ce86b80a6b1f2eb8908b3" /sc MINUTE /mo 13 /tr "'C:\Windows\Offline Web Pages\3c439a0dac41ce86b80a6b1f2eb8908b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3c439a0dac41ce86b80a6b1f2eb8908b" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\3c439a0dac41ce86b80a6b1f2eb8908b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3c439a0dac41ce86b80a6b1f2eb8908b3" /sc MINUTE /mo 11 /tr "'C:\Windows\Offline Web Pages\3c439a0dac41ce86b80a6b1f2eb8908b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Windows\DigitalLocker\es-ES\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Windows\DigitalLocker\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Pictures\Sample Pictures\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Pictures\Sample Pictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Windows\Media\Landscape\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Media\Landscape\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\Media\Landscape\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\DESIGNER\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\DESIGNER\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\DESIGNER\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD59c61d8623c2a71d14febac0795a7b1b3
SHA178667e2982439b34fa1762739018dd063f45308f
SHA256f2f1d2b2061019d3ffbcb7aa78550993f9055f816db9959bda69c6b7d88796e1
SHA512bf1a1144f39088399c40eec7316d8c0ce9adee9854c2afcfab14bfdd25156b0d0c50c963cdadf95e72fa86a5ae688757148becfc9567827d02507419a5aa55b2
-
Filesize
2.2MB
MD53c439a0dac41ce86b80a6b1f2eb8908b
SHA11ed48a383c839bf2f601c63e237b02bf532c5f4a
SHA256366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb
SHA5124c446ed60f907b496a5246371f6afb6b7c39d52e5eb89c20cb4aed402de0b8947441badbd7a8ffe17ca38f910538b71f7ee03aec8c8ee463a529395eb5e8af00