Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 02:46
Behavioral task
behavioral1
Sample
d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe
Resource
win7-20240903-en
General
-
Target
d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe
-
Size
2.7MB
-
MD5
183cb9283d9c8f6282283bd39f49d33c
-
SHA1
76674564064d31bb9d37f802bdec3821d4a55d89
-
SHA256
d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984
-
SHA512
14a40235310755e00bfa58a5169978b7fe40890e2f1149500f77780b82ef1aed1354daafb149de18deb3690bbc1b4f6e885be988e4163b6e3acdd16c30d28e22
-
SSDEEP
49152:Bfj5Pkja3lMPnl9LS7y5PEeQxtD5vLyCse5EPUC1SKGLFSjvzbN+/rV:BfBkyqPnDSOdEeQfocN8GLQLkz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2664 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2664 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
resource yara_rule behavioral1/memory/1768-1-0x0000000000D10000-0x0000000000FC4000-memory.dmp dcrat behavioral1/files/0x0005000000019263-29.dat dcrat behavioral1/files/0x000d00000001706d-91.dat dcrat behavioral1/memory/2928-103-0x0000000000230000-0x00000000004E4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\cc11b995f2a76d d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\RCXE755.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\RCXEBDC.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\winlogon.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\WmiPrvSE.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\79948976d03d0d d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\RCXEDF0.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\RCXEDF1.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files\Windows Photo Viewer\es-ES\24dbde2999530e d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\RCXE95A.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\RCXE95B.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\RCXEBDB.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files\Windows Photo Viewer\es-ES\WmiPrvSE.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\winlogon.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\RCXE756.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\79948976d03d0d d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Speech\Common\es-ES\OSPPSVC.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe 2668 schtasks.exe 1276 schtasks.exe 2596 schtasks.exe 2588 schtasks.exe 2816 schtasks.exe 2984 schtasks.exe 1540 schtasks.exe 2536 schtasks.exe 2996 schtasks.exe 796 schtasks.exe 1092 schtasks.exe 2688 schtasks.exe 2900 schtasks.exe 2812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1768 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 1768 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 1768 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1768 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Token: SeDebugPrivilege 2928 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1768 wrote to memory of 1884 1768 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 47 PID 1768 wrote to memory of 1884 1768 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 47 PID 1768 wrote to memory of 1884 1768 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 47 PID 1884 wrote to memory of 2120 1884 cmd.exe 49 PID 1884 wrote to memory of 2120 1884 cmd.exe 49 PID 1884 wrote to memory of 2120 1884 cmd.exe 49 PID 1884 wrote to memory of 2928 1884 cmd.exe 50 PID 1884 wrote to memory of 2928 1884 cmd.exe 50 PID 1884 wrote to memory of 2928 1884 cmd.exe 50 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe"C:\Users\Admin\AppData\Local\Temp\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ByKppo6dDE.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe"C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2928
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984d" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984d" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984d" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984d" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5183cb9283d9c8f6282283bd39f49d33c
SHA176674564064d31bb9d37f802bdec3821d4a55d89
SHA256d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984
SHA51214a40235310755e00bfa58a5169978b7fe40890e2f1149500f77780b82ef1aed1354daafb149de18deb3690bbc1b4f6e885be988e4163b6e3acdd16c30d28e22
-
Filesize
2.7MB
MD58212b7d6ec473bba42bd71b980f18451
SHA101f450ec572f4e86c5ccde1be262de83ee68416d
SHA2562e0e7885b3bb2ef129a1a27d35f51d488ff51abe884cb566d4fb56e8dfa9e98c
SHA512cdfa4b54279b6d6ed68f46422f27b4d4f2783faa84b795e678f4d66f971237e4346fa72aa2fa16af0b985cda96fed96d521acc50cb762341eed6fe2d0a2d1842
-
Filesize
298B
MD5c70f3183d55adeba38feabc9e205681e
SHA166fe1ae7a2269bb5d30c3a71b67ddc19c9c57645
SHA2563bf937db6ae7605fa6c140b8ee44d05b8b01b65cb259a21f7fd15ec053ffcb23
SHA51255cffaadd284071f36ad2f30734e725aee4354ab721b3ff2a554c2eaa2ec419186fc725bb63f2f3670c231da10de0b463c022ad756e7c676a9e30bed00efeddd