Analysis
-
max time kernel
118s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 01:16
Behavioral task
behavioral1
Sample
ba65161e6e83ddc896f9a5461f93d8f1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ba65161e6e83ddc896f9a5461f93d8f1.exe
Resource
win10v2004-20241007-en
General
-
Target
ba65161e6e83ddc896f9a5461f93d8f1.exe
-
Size
2.7MB
-
MD5
ba65161e6e83ddc896f9a5461f93d8f1
-
SHA1
51ecdadd3f065686e9fc6394685d968215cf4029
-
SHA256
b8b5f7e2edc5114c9554dde3723b6f6221e4ec5ae0379c7feff8e2bc7398507d
-
SHA512
264f88cce23bcaa16394f7d22e443bccb5a10ba080acee2d71daaddee24f9e9b3c14435a971d52c4fbf22d83e7fed7a9eea0d55179db88096724b6e32808dacd
-
SSDEEP
49152:XRx6mfxiUnp3jfmEXD9KxZU9IaK3clnUezzuuLjaO7e:h40VJ5XQxZUyrctHNyse
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 576 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 576 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ba65161e6e83ddc896f9a5461f93d8f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ba65161e6e83ddc896f9a5461f93d8f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ba65161e6e83ddc896f9a5461f93d8f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe -
resource yara_rule behavioral1/memory/2244-1-0x0000000001380000-0x0000000001634000-memory.dmp dcrat behavioral1/files/0x0006000000018669-28.dat dcrat behavioral1/files/0x000600000001a09f-75.dat dcrat behavioral1/files/0x000c000000016c56-98.dat dcrat behavioral1/files/0x0009000000016d1d-109.dat dcrat behavioral1/files/0x000b000000018781-167.dat dcrat behavioral1/files/0x00080000000192a9-178.dat dcrat behavioral1/files/0x0008000000019379-200.dat dcrat behavioral1/files/0x00090000000193ac-224.dat dcrat behavioral1/memory/1128-235-0x00000000002D0000-0x0000000000584000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1128 taskhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ba65161e6e83ddc896f9a5461f93d8f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ba65161e6e83ddc896f9a5461f93d8f1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\RCXD7F5.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\56085415360792 ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Program Files (x86)\Windows Defender\es-ES\lsass.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\RCXD0FC.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\taskhost.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCXDE71.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\lsass.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\wininit.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\RCXD0FB.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\taskhost.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\RCXD7F4.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\wininit.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCXDE70.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\b75386f1303e64 ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Program Files (x86)\Windows Defender\es-ES\6203df4a6bafc7 ba65161e6e83ddc896f9a5461f93d8f1.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\RCXDC6B.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Windows\Fonts\RCXDC6C.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Windows\en-US\lsass.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Windows\Fonts\lsm.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Windows\en-US\RCXCEE8.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Windows\en-US\RCXEAC9.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Windows\Fonts\101b941d020240 ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Windows\en-US\6203df4a6bafc7 ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Windows\en-US\RCXCE7A.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Windows\en-US\winlogon.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Windows\en-US\RCXEACA.tmp ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Windows\en-US\lsass.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Windows\en-US\cc11b995f2a76d ba65161e6e83ddc896f9a5461f93d8f1.exe File opened for modification C:\Windows\Fonts\lsm.exe ba65161e6e83ddc896f9a5461f93d8f1.exe File created C:\Windows\en-US\winlogon.exe ba65161e6e83ddc896f9a5461f93d8f1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe 896 schtasks.exe 1820 schtasks.exe 2636 schtasks.exe 1536 schtasks.exe 2080 schtasks.exe 1540 schtasks.exe 1532 schtasks.exe 2408 schtasks.exe 2880 schtasks.exe 704 schtasks.exe 2396 schtasks.exe 1868 schtasks.exe 2032 schtasks.exe 2840 schtasks.exe 2924 schtasks.exe 2612 schtasks.exe 868 schtasks.exe 2664 schtasks.exe 380 schtasks.exe 2940 schtasks.exe 2012 schtasks.exe 3068 schtasks.exe 1872 schtasks.exe 976 schtasks.exe 2544 schtasks.exe 756 schtasks.exe 3044 schtasks.exe 1700 schtasks.exe 448 schtasks.exe 2480 schtasks.exe 1248 schtasks.exe 2332 schtasks.exe 2644 schtasks.exe 3048 schtasks.exe 1920 schtasks.exe 1612 schtasks.exe 2452 schtasks.exe 2604 schtasks.exe 2668 schtasks.exe 2776 schtasks.exe 2448 schtasks.exe 1440 schtasks.exe 1712 schtasks.exe 2928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2244 ba65161e6e83ddc896f9a5461f93d8f1.exe 1128 taskhost.exe 1128 taskhost.exe 1128 taskhost.exe 1128 taskhost.exe 1128 taskhost.exe 1128 taskhost.exe 1128 taskhost.exe 1128 taskhost.exe 1128 taskhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1128 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 ba65161e6e83ddc896f9a5461f93d8f1.exe Token: SeDebugPrivilege 1128 taskhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1128 2244 ba65161e6e83ddc896f9a5461f93d8f1.exe 77 PID 2244 wrote to memory of 1128 2244 ba65161e6e83ddc896f9a5461f93d8f1.exe 77 PID 2244 wrote to memory of 1128 2244 ba65161e6e83ddc896f9a5461f93d8f1.exe 77 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ba65161e6e83ddc896f9a5461f93d8f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ba65161e6e83ddc896f9a5461f93d8f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ba65161e6e83ddc896f9a5461f93d8f1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba65161e6e83ddc896f9a5461f93d8f1.exe"C:\Users\Admin\AppData\Local\Temp\ba65161e6e83ddc896f9a5461f93d8f1.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2244 -
C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\taskhost.exe"C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\taskhost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1128
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Downloads\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Downloads\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\en-US\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Videos\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\Videos\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Videos\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ba65161e6e83ddc896f9a5461f93d8f1b" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\ba65161e6e83ddc896f9a5461f93d8f1.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ba65161e6e83ddc896f9a5461f93d8f1" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\ba65161e6e83ddc896f9a5461f93d8f1.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ba65161e6e83ddc896f9a5461f93d8f1b" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\ba65161e6e83ddc896f9a5461f93d8f1.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Windows\Fonts\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Fonts\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Windows\Fonts\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Microsoft Help\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft Help\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft Help\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\en-US\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5f8851d741f989f2e5110540daf0939da
SHA19966a81c230588d70b293ff02cc36d411612dffe
SHA25652145f9cd5df3cad4daf1a2ccd8ae7a8f8710f632b5f66b29559d2edb705f908
SHA512845f3f34c0d70df056501cb147aa253ab1119761f22c556064ac4cf584e21cdfeda5a1875115c7d5be721adc3ecb8914d275115d522cf8cf363c1f3c566fb5b4
-
Filesize
2.7MB
MD5dd6f6b8d59afacd532b8c4741f1daa45
SHA102ca5b55d51737dc3dbb1929d5e850a145fba79a
SHA256749f5c52e6e7a397df0f3a7ea89a2242599fbd0e919a86c9ca55fb9b4c829541
SHA512f2fecf6edd9dbb4d1514b0c1b63d48e5c64951b8f8af4aa7790655c8888e77c613df029b985fc6ed6d50749cb5b8cbffc2c9f88ae5a8c6835ae2c75a4d477fd0
-
Filesize
2.7MB
MD5e5a75024a01a32d6a0a1c734c96aed55
SHA1b878ffe609627f95b8be8b4b090dc7d1ba0d0c94
SHA256a0240c6c501e230301b1410a013298922e4db4b5b08537d7df7ccdc722a3e1fd
SHA5120d67416c80eec5f93ec4884f00e729b2f8d56c8107c49e63cb7118106064c7b66b9d0d482be5c55c4ab312935a8ccda1b1cbb309bfdbffbffce843ac48ac5179
-
Filesize
2.7MB
MD5ba65161e6e83ddc896f9a5461f93d8f1
SHA151ecdadd3f065686e9fc6394685d968215cf4029
SHA256b8b5f7e2edc5114c9554dde3723b6f6221e4ec5ae0379c7feff8e2bc7398507d
SHA512264f88cce23bcaa16394f7d22e443bccb5a10ba080acee2d71daaddee24f9e9b3c14435a971d52c4fbf22d83e7fed7a9eea0d55179db88096724b6e32808dacd
-
Filesize
2.7MB
MD5f323707aed4b3b6dce94fe407380ab4a
SHA1f366b74529ca2a19f73e5e32df18cdb0f6efdf3c
SHA256b2c78fabd226e740aa7cdca7ae2510d18d145bb5743d5c36c467ea01667078f5
SHA51212a0b9740e7b26df09240d64c0ea6c7481b562c3b60c62c9fc4a0babfa4d6b1e4d5e69df1f8a680705d6c8f69f411b9268b93d0f1be86a7db86b05adb0b6e580
-
Filesize
2.7MB
MD56796dc80cde5ae67c231fe2d807456d2
SHA1d24920ccfd6ee0c027e4267f73bd3d558f8800a6
SHA256ed2dd00eaa481f3d127fff741879ba207853f7f91eb2e6fde7f5cee7f77b79ec
SHA51217c23bbebb6beb927a4b4cc8d8acc2d9b90cca1d6cedfd4606233f9ffc70668548ff0d027543b6f45ee8eb850a2e95abaecbfc33989eeed93c329cc860146d04
-
Filesize
2.7MB
MD561bf85986773cab42c8ebc4486eb8c2b
SHA1f84b75cec62fc0391ddc7e2b72614278bd59b8c0
SHA256f06eb377f64df333de374a4d05d13dbbfc6d58c2098c81d23fbf0e8390d03ee1
SHA5125b70e010e5dd13e97ac47487f1a6f7fdcda078ab64c61369d531bd854680aba57d15209d6fc13295444baa2b2c46daeabf1f3f2a2ddb48522eb68a7999f38506
-
Filesize
2.7MB
MD52bb9ce127d5dea7eeb91933df0bf87b3
SHA1b3d16f2a7a5f7c6dd6cd3fff17e2dd0cfc6912cf
SHA256308df8ec8a7e0fe0ac7b1e749e5c924939394f4038223efc45ae250412717e44
SHA512645de274a43465661214da9d4a0a46f0e606810adec9aa468418dfb5a861cc38fc2e5e014759e1a2a9f41693e349dd5b50cd8b72fad0bd07afb04fd6dd3c9ee5