Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 02:14
Behavioral task
behavioral1
Sample
5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe
Resource
win10v2004-20241007-en
General
-
Target
5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe
-
Size
952KB
-
MD5
723431372f19da7e4dab8fbd433ccca0
-
SHA1
b9a8822d273051796975d7238980729376b4cd50
-
SHA256
5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3
-
SHA512
26777d5f22d2a5ac073d3b3ae3333a329b12801a9b11dc0cbe629d4ca9c2e4d88f9286dde6fa1826afce3e6b535a560873b1835fb6bb311c8280d1527cbc40f8
-
SSDEEP
24576:++O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:58/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\", \"C:\\Windows\\System32\\rasauto\\smss.exe\", \"C:\\Users\\All Users\\Start Menu\\spoolsv.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\", \"C:\\Windows\\System32\\rasauto\\smss.exe\", \"C:\\Users\\All Users\\Start Menu\\spoolsv.exe\", \"C:\\Windows\\System32\\KBDIT\\services.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\", \"C:\\Windows\\System32\\rasauto\\smss.exe\", \"C:\\Users\\All Users\\Start Menu\\spoolsv.exe\", \"C:\\Windows\\System32\\KBDIT\\services.exe\", \"C:\\Windows\\System32\\ActionCenter\\lsm.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\", \"C:\\Windows\\System32\\rasauto\\smss.exe\", \"C:\\Users\\All Users\\Start Menu\\spoolsv.exe\", \"C:\\Windows\\System32\\KBDIT\\services.exe\", \"C:\\Windows\\System32\\ActionCenter\\lsm.exe\", \"C:\\Windows\\System32\\gpresult\\spoolsv.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\", \"C:\\Windows\\System32\\rasauto\\smss.exe\", \"C:\\Users\\All Users\\Start Menu\\spoolsv.exe\", \"C:\\Windows\\System32\\KBDIT\\services.exe\", \"C:\\Windows\\System32\\ActionCenter\\lsm.exe\", \"C:\\Windows\\System32\\gpresult\\spoolsv.exe\", \"C:\\Windows\\System32\\msprivs\\lsass.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\", \"C:\\Windows\\System32\\rasauto\\smss.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2616 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2616 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2616 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2616 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2616 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2616 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2616 schtasks.exe 28 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe -
resource yara_rule behavioral1/memory/2320-1-0x0000000000940000-0x0000000000A34000-memory.dmp dcrat behavioral1/files/0x000500000001879b-20.dat dcrat behavioral1/files/0x000a000000016d24-62.dat dcrat behavioral1/files/0x000b000000016d47-85.dat dcrat behavioral1/files/0x000700000001879b-96.dat dcrat behavioral1/files/0x0009000000019382-115.dat dcrat behavioral1/memory/1944-117-0x0000000001080000-0x0000000001174000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1944 smss.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\All Users\\Start Menu\\spoolsv.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\All Users\\Start Menu\\spoolsv.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\msprivs\\lsass.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\rasauto\\smss.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\rasauto\\smss.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\ActionCenter\\lsm.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\ActionCenter\\lsm.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\gpresult\\spoolsv.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\inf\\.NET CLR Networking\\0000\\smss.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\KBDIT\\services.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\KBDIT\\services.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\gpresult\\spoolsv.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\msprivs\\lsass.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\System32\gpresult\RCX89F5.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\msprivs\RCX8BF9.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\rasauto\smss.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\msprivs\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\rasauto\RCX808A.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\rasauto\smss.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\KBDIT\services.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\rasauto\69ddcba757bf72f7d36c464c71f42baab150b2b9 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\KBDIT\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\msprivs\lsass.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\msprivs\RCX8BFA.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\gpresult\spoolsv.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\ActionCenter\101b941d020240259ca4912829b53995ad543df6 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\gpresult\spoolsv.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\ActionCenter\RCX8705.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\ActionCenter\RCX8773.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\gpresult\RCX8987.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\KBDIT\RCX8501.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\ActionCenter\lsm.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\msprivs\lsass.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\KBDIT\services.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\ActionCenter\lsm.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\gpresult\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\rasauto\RCX801C.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\KBDIT\RCX8500.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\inf\.NET CLR Networking\0000\smss.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\inf\.NET CLR Networking\0000\smss.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\inf\.NET CLR Networking\0000\69ddcba757bf72f7d36c464c71f42baab150b2b9 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\inf\.NET CLR Networking\0000\RCX7E17.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\inf\.NET CLR Networking\0000\RCX7E18.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe 2864 schtasks.exe 2604 schtasks.exe 2712 schtasks.exe 2600 schtasks.exe 2532 schtasks.exe 2996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2320 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2320 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Token: SeDebugPrivilege 1944 smss.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2320 wrote to memory of 1944 2320 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe 36 PID 2320 wrote to memory of 1944 2320 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe 36 PID 2320 wrote to memory of 1944 2320 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe 36 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe"C:\Users\Admin\AppData\Local\Temp\5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2320 -
C:\Windows\System32\rasauto\smss.exe"C:\Windows\System32\rasauto\smss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1944
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\inf\.NET CLR Networking\0000\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\rasauto\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\KBDIT\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\ActionCenter\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\gpresult\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\msprivs\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD55325794b733ef1523c45e04e351b63be
SHA18e16c7e67f5c220dcf2217692f0d58b439483c9e
SHA256aa7544c818119d85dc55b8e2023e5b5bc294f6abbd2cf8964bb4ce5b555042e4
SHA512b65825655b498624f1a8d639a8abab9dffeb58ddcef054285bf9e025af7b6162a54d9d120e7aa0816c3b0d82b054b175fce8af263f714530d221b48b8c376da5
-
Filesize
952KB
MD5723431372f19da7e4dab8fbd433ccca0
SHA1b9a8822d273051796975d7238980729376b4cd50
SHA2565beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3
SHA51226777d5f22d2a5ac073d3b3ae3333a329b12801a9b11dc0cbe629d4ca9c2e4d88f9286dde6fa1826afce3e6b535a560873b1835fb6bb311c8280d1527cbc40f8
-
Filesize
952KB
MD5aa3a4449fc09da9ce6f93736bf0b030b
SHA1f37c9424b0b6579c5c7b6f944b39b9dc617fc14f
SHA256b91a6e0d37c78480857fe08caf4858864967ff7715d9e465008f2d969843e14f
SHA5120f7b9a56386d5caa0ea9a88bfbacabf6bf10c71d175c8ec0e4b71596e9dd598e1e9efd96340aa0bb53b5385f6b7c7dc782b51b3ef9a693c1e0fea644b0a31181
-
Filesize
952KB
MD5a00fc9a81a1c020a442bee4cc107b0a6
SHA173732d1258ef81a125c523d816b120e765723c5e
SHA256461100bd12725a5b6719f484d2bdcc054c7cc83fd9c64dd691f862642fe14ae3
SHA5123be08ac4ce886f1db44ef0d679b15b28485e52974cf23540064c8354e799d7844efbc43d932f4328f1dd6718df8b2a4fcc5d0af163cebef5459575b4fb524875
-
Filesize
952KB
MD50aaaaba382c2a4fb6a8e5d3da2d788ee
SHA17de6a5b60d89a498b7c7d413b60c642dfc4783bb
SHA256dd29041e1cc0a86034211de3a41f1cd8188f032f4cc2906e038ee46f83ef9343
SHA5125db747b2251236c16d047c54645cb00aa51ea3b622b8278a3091757a69c74b1943f2da256c3b7c11a89f02674659097d5a1dfa56b5dfb316400f4d7e0a9087b6