Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 13:33
Behavioral task
behavioral1
Sample
881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe
Resource
win10v2004-20241007-en
General
-
Target
881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe
-
Size
1.8MB
-
MD5
9e61b13dd0c31b6ee4f6e25df047a4a0
-
SHA1
46f33b5a24f045c877e2192c7535f529853336af
-
SHA256
881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7
-
SHA512
921ecaf3926ebec12ae5d52599713d864fb5b5fcf9505f66038ab7694be71068f4ce825be2bd816a876450a790c12e42c074485cfe67aae2ce88d4b868ee1208
-
SSDEEP
24576:DhjQ5we0Q2YfXWE/vnH4F64+u+a2Y/ROC8vddNbRhr5Cv+S:DhjI0WXxnH+64+tUROCuHbPc
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 792 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2008 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2008 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe -
resource yara_rule behavioral1/memory/2232-1-0x0000000000DC0000-0x0000000000F9C000-memory.dmp dcrat behavioral1/files/0x0005000000019513-30.dat dcrat behavioral1/files/0x000500000001a4c2-56.dat dcrat behavioral1/memory/1824-156-0x00000000001A0000-0x000000000037C000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1824 sppsvc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Portable Devices\RCX4F9C.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Windows Portable Devices\RCX4F9D.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\RCX520E.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\Windows Portable Devices\0a1fd5f707cd16 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files (x86)\Reference Assemblies\6cb0b6c459d5d3 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Windows Portable Devices\sppsvc.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\RCX520F.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\dwm.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\Windows Portable Devices\sppsvc.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files (x86)\Reference Assemblies\dwm.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\L2Schemas\dwm.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Windows\L2Schemas\6cb0b6c459d5d3 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Windows\L2Schemas\RCX5B69.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Windows\L2Schemas\RCX5B6A.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Windows\L2Schemas\dwm.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe 2620 schtasks.exe 2676 schtasks.exe 1968 schtasks.exe 2592 schtasks.exe 1536 schtasks.exe 1928 schtasks.exe 1440 schtasks.exe 2488 schtasks.exe 2752 schtasks.exe 1008 schtasks.exe 2196 schtasks.exe 900 schtasks.exe 2652 schtasks.exe 1276 schtasks.exe 2976 schtasks.exe 2092 schtasks.exe 1528 schtasks.exe 2536 schtasks.exe 2636 schtasks.exe 2932 schtasks.exe 2188 schtasks.exe 1036 schtasks.exe 792 schtasks.exe 1784 schtasks.exe 1776 schtasks.exe 2124 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1824 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2232 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 2232 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 2232 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe 1824 sppsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1824 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2232 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Token: SeDebugPrivilege 1824 sppsvc.exe Token: SeBackupPrivilege 2756 vssvc.exe Token: SeRestorePrivilege 2756 vssvc.exe Token: SeAuditPrivilege 2756 vssvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2232 wrote to memory of 3004 2232 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 58 PID 2232 wrote to memory of 3004 2232 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 58 PID 2232 wrote to memory of 3004 2232 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 58 PID 3004 wrote to memory of 2348 3004 cmd.exe 60 PID 3004 wrote to memory of 2348 3004 cmd.exe 60 PID 3004 wrote to memory of 2348 3004 cmd.exe 60 PID 3004 wrote to memory of 1824 3004 cmd.exe 61 PID 3004 wrote to memory of 1824 3004 cmd.exe 61 PID 3004 wrote to memory of 1824 3004 cmd.exe 61 PID 3004 wrote to memory of 1824 3004 cmd.exe 61 PID 3004 wrote to memory of 1824 3004 cmd.exe 61 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe"C:\Users\Admin\AppData\Local\Temp\881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\raSVrJxn8h.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2348
-
-
C:\Program Files\Windows Portable Devices\sppsvc.exe"C:\Program Files\Windows Portable Devices\sppsvc.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1824
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\L2Schemas\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\L2Schemas\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\L2Schemas\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\SendTo\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\SendTo\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1060
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD59e61b13dd0c31b6ee4f6e25df047a4a0
SHA146f33b5a24f045c877e2192c7535f529853336af
SHA256881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7
SHA512921ecaf3926ebec12ae5d52599713d864fb5b5fcf9505f66038ab7694be71068f4ce825be2bd816a876450a790c12e42c074485cfe67aae2ce88d4b868ee1208
-
Filesize
217B
MD52e258a7f6b6846b6257799bfaa3e3b2f
SHA1d6cb254b574b46c455c9eca46f2b9966d6e542e3
SHA256df1da1fcaaf965510140b00294e1829908a45e0a60cf9602609039cbf0fd232b
SHA51264a8b9f7754725de497d31676e38e6dbf9dc9f8cd21503774295a12bd004ee07a67b0a6882a6396a73bcfeb10f33dc57276210ff8d21da4654a910a067f0e90c
-
Filesize
1.8MB
MD5237714003ce750bc43dd9ab4ac290ae9
SHA1a6f4fc8f747cf11632c3cfb23c654be6130477db
SHA256b05e8e88e709a7e7f5b63634244fa9a453883a7c3e13051bc2fd059e1fe8cab1
SHA512f54ae0c4157237d65f6c6d88bc08873e2e1950d098aca7c476796d1728bea087000d3f87bfe806ac5be7ac0a9e6475020c9bb289aa1fbf1771c3f97d6d732ad2