Analysis
-
max time kernel
78s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 04:48
Behavioral task
behavioral1
Sample
601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe
Resource
win10v2004-20241007-en
General
-
Target
601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe
-
Size
952KB
-
MD5
dd96a30a7bca43cb9a3dcece5b8402a5
-
SHA1
831695e0af7321506f7a67f5957d0a9b50bd1e77
-
SHA256
601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe
-
SHA512
854ff9d2b117922b1e7cb8c9e96a1c2a3e6c3746005c2a2f76e4e7d468e245258308342c0ed9e3940eb95a4b2ae0798ddb0bbd2e97a851b8cee370ffcdb9acd8
-
SSDEEP
24576:W+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX+:x8/KfRTKE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\wmsetup\\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe\", \"C:\\Windows\\System32\\mscandui\\lsm.exe\", \"C:\\Windows\\System32\\compstui\\lsass.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\wmsetup\\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe\", \"C:\\Windows\\System32\\mscandui\\lsm.exe\", \"C:\\Windows\\System32\\compstui\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\dwm.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\wmsetup\\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe\", \"C:\\Windows\\System32\\mscandui\\lsm.exe\", \"C:\\Windows\\System32\\compstui\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\dwm.exe\", \"C:\\Windows\\System32\\api-ms-win-crt-string-l1-1-0\\wininit.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\wmsetup\\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe\", \"C:\\Windows\\System32\\mscandui\\lsm.exe\", \"C:\\Windows\\System32\\compstui\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\dwm.exe\", \"C:\\Windows\\System32\\api-ms-win-crt-string-l1-1-0\\wininit.exe\", \"C:\\Windows\\System32\\netcfg\\winlogon.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\wmsetup\\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\wmsetup\\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe\", \"C:\\Windows\\System32\\mscandui\\lsm.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2772 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe -
resource yara_rule behavioral1/memory/2868-1-0x00000000002D0000-0x00000000003C4000-memory.dmp dcrat behavioral1/files/0x00050000000195bd-20.dat dcrat behavioral1/files/0x00080000000197fd-61.dat dcrat behavioral1/files/0x00070000000195b1-72.dat dcrat behavioral1/files/0x00070000000195b5-83.dat dcrat behavioral1/memory/1620-106-0x0000000000B00000-0x0000000000BF4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1620 dwm.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\api-ms-win-crt-string-l1-1-0\\wininit.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\netcfg\\winlogon.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\netcfg\\winlogon.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\wmsetup\\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\wmsetup\\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\compstui\\lsass.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\dwm.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\dwm.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\mscandui\\lsm.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\mscandui\\lsm.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\compstui\\lsass.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\api-ms-win-crt-string-l1-1-0\\wininit.exe\"" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe -
Drops file in System32 directory 20 IoCs
description ioc Process File created C:\Windows\System32\mscandui\lsm.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Windows\System32\api-ms-win-crt-string-l1-1-0\wininit.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Windows\System32\netcfg\cc11b995f2a76da408ea6a601e682e64743153ad 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\compstui\RCX3FA6.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\mscandui\lsm.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\compstui\lsass.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\api-ms-win-crt-string-l1-1-0\RCX449A.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\netcfg\RCX46AE.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\netcfg\winlogon.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Windows\System32\mscandui\101b941d020240259ca4912829b53995ad543df6 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Windows\System32\compstui\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Windows\System32\api-ms-win-crt-string-l1-1-0\560854153607923c4c5f107085a7db67be01f252 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Windows\System32\netcfg\winlogon.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\mscandui\RCX3D24.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\netcfg\RCX469E.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Windows\System32\compstui\lsass.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\mscandui\RCX3D34.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\compstui\RCX3F38.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\api-ms-win-crt-string-l1-1-0\RCX442C.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Windows\System32\api-ms-win-crt-string-l1-1-0\wininit.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\RCX4228.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\dwm.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\dwm.exe 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\6cb0b6c459d5d3455a3da700e713f2e2529862ff 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\RCX41AA.tmp 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe 2332 schtasks.exe 3044 schtasks.exe 2632 schtasks.exe 2340 schtasks.exe 2168 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2868 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe 2868 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe 2868 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2868 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Token: SeDebugPrivilege 1620 dwm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2868 wrote to memory of 1092 2868 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe 37 PID 2868 wrote to memory of 1092 2868 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe 37 PID 2868 wrote to memory of 1092 2868 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe 37 PID 1092 wrote to memory of 2216 1092 cmd.exe 39 PID 1092 wrote to memory of 2216 1092 cmd.exe 39 PID 1092 wrote to memory of 2216 1092 cmd.exe 39 PID 1092 wrote to memory of 1620 1092 cmd.exe 40 PID 1092 wrote to memory of 1620 1092 cmd.exe 40 PID 1092 wrote to memory of 1620 1092 cmd.exe 40 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe"C:\Users\Admin\AppData\Local\Temp\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ksYzy4CPKy.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2216
-
-
C:\Program Files (x86)\Windows Photo Viewer\en-US\dwm.exe"C:\Program Files (x86)\Windows Photo Viewer\en-US\dwm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1620
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\wmsetup\601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\mscandui\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\compstui\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-crt-string-l1-1-0\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\netcfg\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD58db13604b968b179da1f73d15e66ff30
SHA14e81c65089f54c7b76dcf7a39031cb934b2957be
SHA2562a1d00c992230e45f6f6b4b0b55ef5b0b31d0f1abe23d96e9877c68aa5f20235
SHA51202fd444136942fdea5fb955ce4843ea3b28a830ee612005e00b7b2959d17ebbaa350ebcdc3da323488c8caf5a75e621c06e02dc9b7fbdb90274701e9b8447624
-
Filesize
221B
MD552594275ec39b781ec1199b1ae6a64e0
SHA10cee084a46076ca35573223d7a843fe2ba3298a2
SHA256943b6efeb588bd004e0ce0f216b43b486a2043e8364e7aa69cbbbc6c929fc630
SHA5121b37d059bc6eab2d736ece42858ced2b4771d72b4c65a12d78c52e0b00035e4725e4404bf26d13dabb4bc04d95bbc765ab636b1eb404eccf83ef09a18b661e36
-
Filesize
952KB
MD5dd96a30a7bca43cb9a3dcece5b8402a5
SHA1831695e0af7321506f7a67f5957d0a9b50bd1e77
SHA256601c80172781fb1a9442666be536e617c330f822f9f4f467d7608f7d81eaeabe
SHA512854ff9d2b117922b1e7cb8c9e96a1c2a3e6c3746005c2a2f76e4e7d468e245258308342c0ed9e3940eb95a4b2ae0798ddb0bbd2e97a851b8cee370ffcdb9acd8
-
Filesize
952KB
MD5fba4d76a2ed83cb144ca1bbf1d3bf6f3
SHA14b325e80291c1197f7a9ff6337a86b0aa2672619
SHA256e477953049d02e1d741a370cd929eabaffdfcd2b21f85d229b1b60665c3a3bf6
SHA512cd20e83cf3a10b5fb7c646da5b46bfca8dd67b16b96e737abf576d8e536969b6a82e9e344400fa5e7fe44d4c39294dca8b12a8271911e48738627e96095bca71
-
Filesize
952KB
MD512ff8fc4ed06a512ba60c7ffc731fdc2
SHA14996d778fe65eea929e76a9bba513babd7af40b3
SHA2566cba028f1789184057764b2a8a17678c546290d6074bd0e58be488e31c8f8efb
SHA51228bddf5e3c1213998677e05c716190fec110d21bc032202e200356b10f12f3fa0d32e612f275f4003cfe7d0761746f10ae500dee734ecde01d9bb601405314e4