Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 02:30
Behavioral task
behavioral1
Sample
366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe
Resource
win7-20240903-en
General
-
Target
366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe
-
Size
2.2MB
-
MD5
3c439a0dac41ce86b80a6b1f2eb8908b
-
SHA1
1ed48a383c839bf2f601c63e237b02bf532c5f4a
-
SHA256
366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb
-
SHA512
4c446ed60f907b496a5246371f6afb6b7c39d52e5eb89c20cb4aed402de0b8947441badbd7a8ffe17ca38f910538b71f7ee03aec8c8ee463a529395eb5e8af00
-
SSDEEP
24576:BIKJvchtNfuWMqI/+Q0uwPTJ7CVhqbYziqp66B2eNizXR6yPp+oUP2mBXrp8AfiM:hJiB20rrsiqp6W22ITCdt85aBtuEg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 1896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 1896 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe -
resource yara_rule behavioral2/memory/2432-1-0x0000000000940000-0x0000000000B7A000-memory.dmp dcrat behavioral2/files/0x0007000000023caf-17.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe -
Executes dropped EXE 1 IoCs
pid Process 5100 services.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\f3b6ecef712a24 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\ScreenSketchAppService\sysmon.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files\Windows Multimedia Platform\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File opened for modification C:\Program Files\Windows Multimedia Platform\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files\Windows Multimedia Platform\dcb05f05f2d972 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\services.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\c5b4cb5e9653cc 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\spoolsv.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\GameBarPresenceWriter\unsecapp.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Windows\GameBarPresenceWriter\29c1c3cc0f7685 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Windows\servicing\SQM\smss.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\TextInputHost.exe 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\22eafd247d37c3 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 232 schtasks.exe 4796 schtasks.exe 3452 schtasks.exe 1908 schtasks.exe 4024 schtasks.exe 208 schtasks.exe 4948 schtasks.exe 1840 schtasks.exe 2308 schtasks.exe 864 schtasks.exe 3612 schtasks.exe 456 schtasks.exe 3596 schtasks.exe 2364 schtasks.exe 312 schtasks.exe 5016 schtasks.exe 4388 schtasks.exe 4612 schtasks.exe 3468 schtasks.exe 4480 schtasks.exe 4992 schtasks.exe 4716 schtasks.exe 3336 schtasks.exe 5092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe 5100 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Token: SeDebugPrivilege 5100 services.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2064 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 108 PID 2432 wrote to memory of 2064 2432 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe 108 PID 2064 wrote to memory of 348 2064 cmd.exe 110 PID 2064 wrote to memory of 348 2064 cmd.exe 110 PID 2064 wrote to memory of 5100 2064 cmd.exe 117 PID 2064 wrote to memory of 5100 2064 cmd.exe 117 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe"C:\Users\Admin\AppData\Local\Temp\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Rugo8QkH8w.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:348
-
-
C:\Program Files\VideoLAN\VLC\lua\playlist\services.exe"C:\Program Files\VideoLAN\VLC\lua\playlist\services.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5100
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb3" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Multimedia Platform\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb3" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\GameBarPresenceWriter\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\GameBarPresenceWriter\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Windows\GameBarPresenceWriter\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\lua\playlist\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\playlist\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\lua\playlist\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Downloads\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Downloads\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Downloads\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\My Documents\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\My Documents\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Users\Default\My Documents\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3596
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD53c439a0dac41ce86b80a6b1f2eb8908b
SHA11ed48a383c839bf2f601c63e237b02bf532c5f4a
SHA256366f3a7eb764ad2e8b8bd1ebcf389cbfad6034f4c6257f1cdd21a7a3cac768eb
SHA5124c446ed60f907b496a5246371f6afb6b7c39d52e5eb89c20cb4aed402de0b8947441badbd7a8ffe17ca38f910538b71f7ee03aec8c8ee463a529395eb5e8af00
-
Filesize
220B
MD5fe5e99a316c142810bd98e2cbfb6f49b
SHA1ea0f7603509285b605b700bfcfe05b9787e0f59f
SHA256c61b7d7300c8cf50c95b10186c32f181f08a4d3e2f6f105bf62da8b0c0d6792f
SHA51289141c0f57a1a1b647443b2e7d98e732cb8192bbb01d50376289f8b182eb3b842912c97c5ef7a5fdd513f9f4c2deec87c5bb785bd20e9e71716a8fe352bdc15d