Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 09:43
Behavioral task
behavioral1
Sample
d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe
Resource
win10v2004-20241007-en
General
-
Target
d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe
-
Size
2.7MB
-
MD5
133f58a8a158d4d0edb84f287c27127f
-
SHA1
2af95a4364675e01e0d688639bd8a19cf8f12dea
-
SHA256
d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0
-
SHA512
c0c6ffe1f272d68231ef9244f77b15645d16ed20b8fbd7706e11339240ba25943f70d7b69150b75abc6b0089e86a77a0800cbc99fda2db5d8500b4b9ccfaa247
-
SSDEEP
49152:sqyJUSQelMhlk1w19BlUobhENGZXxRWi0UAuqYqqncK:pyJlQgGk1wPko1oO30UA7Yqqr
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 480 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 988 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2800 schtasks.exe 30 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe -
resource yara_rule behavioral1/memory/2936-1-0x0000000000240000-0x00000000004F4000-memory.dmp dcrat behavioral1/files/0x000500000001964f-28.dat dcrat behavioral1/files/0x000500000001a4f9-57.dat dcrat behavioral1/files/0x0016000000012280-120.dat dcrat behavioral1/files/0x0010000000019c8f-179.dat dcrat behavioral1/memory/2604-192-0x0000000000850000-0x0000000000B04000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2604 csrss.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\OSPPSVC.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\RCX8AEE.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Internet Explorer\RCX938D.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Internet Explorer\RCX938E.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Internet Explorer\smss.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCX95A1.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Program Files\Windows Media Player\Network Sharing\dwm.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Windows Defender\it-IT\WmiPrvSE.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Program Files\Internet Explorer\smss.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\1610b97d3ab4a7 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCX88D9.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\RCX8AED.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCX95A2.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Program Files\Windows Defender\it-IT\24dbde2999530e d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Program Files\Windows Media Player\Network Sharing\6cb0b6c459d5d3 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\OSPPSVC.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCX88DA.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\dwm.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Program Files\Windows Defender\it-IT\WmiPrvSE.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Program Files\Internet Explorer\69ddcba757bf72 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\6cb0b6c459d5d3 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Windows\Fonts\dllhost.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\dwm.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Windows\Fonts\RCX8F75.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\RCX9179.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\RCX917A.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Windows\Fonts\dllhost.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Windows\Fonts\5940a34987c991 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File created C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\dwm.exe d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe File opened for modification C:\Windows\Fonts\RCX8F74.tmp d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1152 schtasks.exe 2064 schtasks.exe 1696 schtasks.exe 2756 schtasks.exe 2472 schtasks.exe 2408 schtasks.exe 1472 schtasks.exe 480 schtasks.exe 2560 schtasks.exe 2876 schtasks.exe 2616 schtasks.exe 2240 schtasks.exe 2248 schtasks.exe 1932 schtasks.exe 2964 schtasks.exe 3044 schtasks.exe 2396 schtasks.exe 1996 schtasks.exe 2604 schtasks.exe 2652 schtasks.exe 1216 schtasks.exe 2184 schtasks.exe 1580 schtasks.exe 2908 schtasks.exe 1736 schtasks.exe 2236 schtasks.exe 1200 schtasks.exe 2148 schtasks.exe 1732 schtasks.exe 2544 schtasks.exe 2088 schtasks.exe 1048 schtasks.exe 3040 schtasks.exe 988 schtasks.exe 1716 schtasks.exe 2164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 2604 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe Token: SeDebugPrivilege 2604 csrss.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2604 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 68 PID 2936 wrote to memory of 2604 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 68 PID 2936 wrote to memory of 2604 2936 d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe 68 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe"C:\Users\Admin\AppData\Local\Temp\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2936 -
C:\Users\Default\NetHood\csrss.exe"C:\Users\Default\NetHood\csrss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2604
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0d" /sc MINUTE /mo 8 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0d" /sc MINUTE /mo 10 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Desktop\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Desktop\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Downloads\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\Downloads\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\it-IT\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\it-IT\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0d" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0d" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\Fonts\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Fonts\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\Installer\{90140000-002A-0000-1000-0000000FF1CE}\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\NetHood\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\NetHood\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\NetHood\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe
Filesize2.7MB
MD5089ede9b5fb7a7f1fbe2fcdc096f84e0
SHA139a915d34408e0b781534a0d421caf3882cd5281
SHA256d80f322571ef6dacabc6f9339ca3e82de4d2e51f221c3ee011ce1c1cf3e5bc4f
SHA51236e777c69564c3db27bf8a59083de5d86b5c3afa0aede2e8920ac60836f168d67cac28f92a3f330dd4e501af7f60e6653a0506516d270c68197e11476fd57858
-
Filesize
2.7MB
MD5133f58a8a158d4d0edb84f287c27127f
SHA12af95a4364675e01e0d688639bd8a19cf8f12dea
SHA256d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0
SHA512c0c6ffe1f272d68231ef9244f77b15645d16ed20b8fbd7706e11339240ba25943f70d7b69150b75abc6b0089e86a77a0800cbc99fda2db5d8500b4b9ccfaa247
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\d1e12b5118382ed3e03fc92838410942d862e6fe2f4710c541210720b0bdf0a0.exe
Filesize2.7MB
MD5d09282b48c34ff9662c758de97c1a30c
SHA1a22b2bef6b4385d2adcc6428dde6ba2c6394adac
SHA256cf5aadd7c765988ad4a555d262804f082e31244e579417d3ab45fbe5af1d6236
SHA51250c7715b4bc7c2336490da777327885dc21befa348fcb080e7cdcd014cbcf1be44056327629185b8a2de1c99ab597e57efe42765bc5192b626ca4927bb8ed596
-
Filesize
2.7MB
MD598a8f0a6c3004556e3937138d8d4e75d
SHA1503dc36a2219af976837cf799f9e4563e1510668
SHA2569c3a774e2f2fc0519cf8e553a80f0102d1da0311f06ee334530159a84c045b19
SHA512cd78057a33217479f3c9e7c2114b5f9db9819d6efe33f35983bd5631a9cade6c13fe93b04ff4474784e5ab19b9e8d44ed2665ed0e71f3d634acae9783c93a13e