Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 01:09
Behavioral task
behavioral1
Sample
92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe
Resource
win10v2004-20241007-en
General
-
Target
92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe
-
Size
952KB
-
MD5
acab32b0f304cd037ac7255786b4bb02
-
SHA1
345fee6d21b2a5f66d159c1ead3b859089a0dc6f
-
SHA256
92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310
-
SHA512
8fbdfed630d54e2590ea2f279d6beb2eda7cb20861fc587e61995f40ce272336c9bdf1a609da215679b0322c6b046399bb98a318e7647c1429721122ed4c0daa
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:Z8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\addins\\OSPPSVC.exe\", \"C:\\Windows\\System32\\NlsData0c1a\\smss.exe\", \"C:\\Windows\\System32\\MultiDigiMon\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ose00000\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\", \"C:\\Windows\\System32\\vcomp140\\lsass.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\addins\\OSPPSVC.exe\", \"C:\\Windows\\System32\\NlsData0c1a\\smss.exe\", \"C:\\Windows\\System32\\MultiDigiMon\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ose00000\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\", \"C:\\Windows\\System32\\vcomp140\\lsass.exe\", \"C:\\Windows\\System32\\ieapfltr\\taskhost.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\addins\\OSPPSVC.exe\", \"C:\\Windows\\System32\\NlsData0c1a\\smss.exe\", \"C:\\Windows\\System32\\MultiDigiMon\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ose00000\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\", \"C:\\Windows\\System32\\vcomp140\\lsass.exe\", \"C:\\Windows\\System32\\ieapfltr\\taskhost.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\addins\\OSPPSVC.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\addins\\OSPPSVC.exe\", \"C:\\Windows\\System32\\NlsData0c1a\\smss.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\addins\\OSPPSVC.exe\", \"C:\\Windows\\System32\\NlsData0c1a\\smss.exe\", \"C:\\Windows\\System32\\MultiDigiMon\\csrss.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\addins\\OSPPSVC.exe\", \"C:\\Windows\\System32\\NlsData0c1a\\smss.exe\", \"C:\\Windows\\System32\\MultiDigiMon\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ose00000\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2844 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2844 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2844 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 340 2844 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2844 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2844 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2844 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe -
resource yara_rule behavioral1/memory/2808-1-0x00000000010E0000-0x00000000011D4000-memory.dmp dcrat behavioral1/files/0x0006000000016d36-20.dat dcrat behavioral1/files/0x0016000000012267-109.dat dcrat behavioral1/memory/2836-120-0x0000000000B20000-0x0000000000C14000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2836 smss.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\ieapfltr\\taskhost.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\NlsData0c1a\\smss.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\MultiDigiMon\\csrss.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ose00000\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\vcomp140\\lsass.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Windows\\addins\\OSPPSVC.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\MultiDigiMon\\csrss.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ose00000\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\NlsData0c1a\\smss.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\vcomp140\\lsass.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\ieapfltr\\taskhost.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310 = "\"C:\\Program Files\\VideoLAN\\VLC\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310 = "\"C:\\Program Files\\VideoLAN\\VLC\\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Windows\\addins\\OSPPSVC.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe -
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\System32\NlsData0c1a\RCXF433.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\vcomp140\RCXFAAF.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\vcomp140\lsass.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\NlsData0c1a\69ddcba757bf72f7d36c464c71f42baab150b2b9 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\MultiDigiMon\csrss.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\vcomp140\lsass.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\NlsData0c1a\RCXF432.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\MultiDigiMon\RCXF638.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\ieapfltr\taskhost.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\NlsData0c1a\smss.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\ieapfltr\b75386f1303e64d8139363b71e44ac16341adf4e 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\MultiDigiMon\RCXF637.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\MultiDigiMon\csrss.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\ieapfltr\RCXFCB4.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\ieapfltr\RCXFCB3.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\MultiDigiMon\886983d96e3d3e31032c679b2d4ea91b6c05afef 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\vcomp140\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\ieapfltr\taskhost.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\NlsData0c1a\smss.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\vcomp140\RCXFAAE.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Program Files\VideoLAN\VLC\c72d2dba7ecfebc588a4d021f98b6f5af62cb384 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Program Files\VideoLAN\VLC\RCXFEB8.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Program Files\VideoLAN\VLC\RCXFF26.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Program Files\VideoLAN\VLC\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\addins\OSPPSVC.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\addins\OSPPSVC.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\addins\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\addins\RCXF1C0.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\addins\RCXF1C1.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 340 schtasks.exe 1996 schtasks.exe 2864 schtasks.exe 2972 schtasks.exe 2672 schtasks.exe 2532 schtasks.exe 2612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2808 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2808 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Token: SeDebugPrivilege 2836 smss.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2836 2808 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 39 PID 2808 wrote to memory of 2836 2808 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 39 PID 2808 wrote to memory of 2836 2808 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 39 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe"C:\Users\Admin\AppData\Local\Temp\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2808 -
C:\Windows\System32\NlsData0c1a\smss.exe"C:\Windows\System32\NlsData0c1a\smss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2836
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\addins\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\NlsData0c1a\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\MultiDigiMon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\ose00000\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\vcomp140\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\ieapfltr\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5d903e11b0eb00b6c75239f5103e6e509
SHA1aeb02b3a907a7fe12157d84d8fb017e70be5c683
SHA256a9348c24958af88943abc3064b312b447363b8d2765bf6b82a96f3e018029dc1
SHA512595334d71af70b173509afbdb254de64127b52097a15526932b639f580a52eecf4f27fde9ed8f60258edc9139c4de91b71ee0f50855e0547b8da7c5f35401919
-
Filesize
952KB
MD5acab32b0f304cd037ac7255786b4bb02
SHA1345fee6d21b2a5f66d159c1ead3b859089a0dc6f
SHA25692d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310
SHA5128fbdfed630d54e2590ea2f279d6beb2eda7cb20861fc587e61995f40ce272336c9bdf1a609da215679b0322c6b046399bb98a318e7647c1429721122ed4c0daa