Analysis
-
max time kernel
119s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 19:14
Behavioral task
behavioral1
Sample
3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe
Resource
win10v2004-20241007-en
General
-
Target
3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe
-
Size
2.7MB
-
MD5
d553e626715bbdc6ef966fb1cbc7e0ce
-
SHA1
7dd91961404f829e09c288c7fccbc73867427677
-
SHA256
3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d
-
SHA512
478ab0da4b2f4cb11647783afed6bd52404fe2ddb198a5dc8de5846ec3406c6895365e13168fa9667c9af5c244fd772da1e716376eac656fdcb6836d74475d5a
-
SSDEEP
49152:MDkZWCF2T8juUND4YQxZzfllulb0fnyN27mEGnjYEhQ+QK:t4CF2sjELplCbmyN27PxEhQ+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 2844 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2844 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe -
resource yara_rule behavioral1/memory/848-1-0x0000000000F40000-0x00000000011F4000-memory.dmp dcrat behavioral1/files/0x0006000000016d6b-28.dat dcrat behavioral1/files/0x0008000000016d4b-118.dat dcrat behavioral1/files/0x0007000000018739-175.dat dcrat behavioral1/memory/2144-186-0x00000000011A0000-0x0000000001454000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2144 lsm.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\6cb0b6c459d5d3 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\lsass.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCXCA58.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Program Files\Windows Defender\it-IT\cc11b995f2a76d 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Program Files\Windows Media Player\Network Sharing\6203df4a6bafc7 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Program Files\Internet Explorer\4e026b0abd52e3 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Internet Explorer\RCXC7E5.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Internet Explorer\3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCXCA57.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Program Files\Windows Defender\it-IT\winlogon.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\dwm.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCXBC57.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Internet Explorer\RCXC854.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\dwm.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Program Files\Windows Media Player\Network Sharing\lsass.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Program Files\Internet Explorer\3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCXBC58.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Windows Defender\it-IT\winlogon.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\RCXBE5C.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\RCXBE5D.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Fonts\f3b6ecef712a24 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\6203df4a6bafc7 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Windows\Fonts\RCXC350.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Windows\Fonts\spoolsv.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Windows\Fonts\spoolsv.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File created C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\lsass.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Windows\Fonts\RCXC34F.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\RCXC564.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\RCXC574.tmp 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe File opened for modification C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\lsass.exe 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1880 schtasks.exe 2412 schtasks.exe 664 schtasks.exe 832 schtasks.exe 2736 schtasks.exe 2452 schtasks.exe 796 schtasks.exe 2044 schtasks.exe 2916 schtasks.exe 2128 schtasks.exe 2748 schtasks.exe 2688 schtasks.exe 2544 schtasks.exe 1920 schtasks.exe 2652 schtasks.exe 2784 schtasks.exe 1456 schtasks.exe 1808 schtasks.exe 3008 schtasks.exe 3060 schtasks.exe 948 schtasks.exe 2992 schtasks.exe 2528 schtasks.exe 2144 schtasks.exe 320 schtasks.exe 2344 schtasks.exe 1628 schtasks.exe 3028 schtasks.exe 2904 schtasks.exe 1044 schtasks.exe 2752 schtasks.exe 2756 schtasks.exe 2956 schtasks.exe 2540 schtasks.exe 2744 schtasks.exe 1088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 2144 lsm.exe 2144 lsm.exe 2144 lsm.exe 2144 lsm.exe 2144 lsm.exe 2144 lsm.exe 2144 lsm.exe 2144 lsm.exe 2144 lsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2144 lsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe Token: SeDebugPrivilege 2144 lsm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 848 wrote to memory of 2144 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 69 PID 848 wrote to memory of 2144 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 69 PID 848 wrote to memory of 2144 848 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe 69 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe"C:\Users\Admin\AppData\Local\Temp\3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:848 -
C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe"C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2144
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Desktop\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Desktop\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Downloads\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Downloads\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\it-IT\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\it-IT\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Network Sharing\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\Network Sharing\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Windows\Fonts\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Fonts\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d3" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d3" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\3f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Default\NetHood\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\NetHood\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Default\NetHood\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5ee5893d96a0324a8fa6a46c5521a3dee
SHA14f20efc22cd74ed1a20cb79a7e12b0be26ee3fdb
SHA256d8bdb3600ad9f771f9fcecb71b8906c8f13982e21abb281c1bc727cde87454f8
SHA5120f243b20049d259be28023095637a9c2b98e2e70ce9648aba498f0731588112a3e1c92171500dd73d4a4272b07b823fa0fd872e8264e49dc3da456eacb6f16bf
-
Filesize
2.7MB
MD5d553e626715bbdc6ef966fb1cbc7e0ce
SHA17dd91961404f829e09c288c7fccbc73867427677
SHA2563f259715f8b59d89ac6b64384ca7083bd393d91e499f8e1252d284147a91021d
SHA512478ab0da4b2f4cb11647783afed6bd52404fe2ddb198a5dc8de5846ec3406c6895365e13168fa9667c9af5c244fd772da1e716376eac656fdcb6836d74475d5a
-
Filesize
2.7MB
MD5dcb0a7758e68420bde802a72f7d90239
SHA1c05bd42286fa68e898b44a10db23bf0b9564d593
SHA256313da2a6436989f581b8d8d511bac8c96f381c16181deb537b40f68e19c7c440
SHA5124a326d290511fc95676c0d4cf20efc013403810b85fbe99b6525fe455ca3c74777d405f3d5f59db9bd2cfd9a2df8570a988f46094add08eb16cbf368369f3490