Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 15:22
Behavioral task
behavioral1
Sample
9040D1F68050A9B2533AC7E8B59C2AA0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9040D1F68050A9B2533AC7E8B59C2AA0.exe
Resource
win10v2004-20241007-en
General
-
Target
9040D1F68050A9B2533AC7E8B59C2AA0.exe
-
Size
3.4MB
-
MD5
9040d1f68050a9b2533ac7e8b59c2aa0
-
SHA1
1b38a5284d4510423c0c4ac77066fc6eb41b9286
-
SHA256
7eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67
-
SHA512
e2121c2d4156af7968d3e608affc33519933a9e8c3ae6b2ad49af059e3b6cca12b1e3f36bc0283df2ae9645c199192d45f6b1e8053af6adf08724d11791a1f39
-
SSDEEP
49152:s3GMesEktOcTPuKyI1qd5i6JTnl9gs6ToWbepfutWiNFg20+5J3pS8Dzy:nuEktPuu1qbhwDoWHgt+5JZS8fy
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 928 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4160 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 4520 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 4520 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9040D1F68050A9B2533AC7E8B59C2AA0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9040D1F68050A9B2533AC7E8B59C2AA0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9040D1F68050A9B2533AC7E8B59C2AA0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
resource yara_rule behavioral2/memory/2032-1-0x0000000000220000-0x000000000058A000-memory.dmp dcrat behavioral2/files/0x0007000000023c95-48.dat dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 9040D1F68050A9B2533AC7E8B59C2AA0.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 3 IoCs
pid Process 2928 sppsvc.exe 640 sppsvc.exe 4328 sppsvc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9040D1F68050A9B2533AC7E8B59C2AA0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9040D1F68050A9B2533AC7E8B59C2AA0.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 50 pastebin.com 15 pastebin.com 16 pastebin.com 39 pastebin.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\smss.exe 9040D1F68050A9B2533AC7E8B59C2AA0.exe File created C:\Program Files\WindowsPowerShell\69ddcba757bf72 9040D1F68050A9B2533AC7E8B59C2AA0.exe File created C:\Program Files\ModifiableWindowsApps\services.exe 9040D1F68050A9B2533AC7E8B59C2AA0.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Performance\WinSAT\taskhostw.exe 9040D1F68050A9B2533AC7E8B59C2AA0.exe File created C:\Windows\Performance\WinSAT\ea9f0e6c9e2dcd 9040D1F68050A9B2533AC7E8B59C2AA0.exe File created C:\Windows\it-IT\upfc.exe 9040D1F68050A9B2533AC7E8B59C2AA0.exe File created C:\Windows\it-IT\ea1d8f6d871115 9040D1F68050A9B2533AC7E8B59C2AA0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings sppsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4132 schtasks.exe 224 schtasks.exe 3956 schtasks.exe 5092 schtasks.exe 928 schtasks.exe 4976 schtasks.exe 2216 schtasks.exe 4160 schtasks.exe 1872 schtasks.exe 4904 schtasks.exe 3120 schtasks.exe 3680 schtasks.exe 2088 schtasks.exe 1348 schtasks.exe 4556 schtasks.exe 4656 schtasks.exe 4836 schtasks.exe 2428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe 2928 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe Token: SeDebugPrivilege 2928 sppsvc.exe Token: SeDebugPrivilege 640 sppsvc.exe Token: SeDebugPrivilege 4328 sppsvc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2928 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 102 PID 2032 wrote to memory of 2928 2032 9040D1F68050A9B2533AC7E8B59C2AA0.exe 102 PID 2928 wrote to memory of 4668 2928 sppsvc.exe 104 PID 2928 wrote to memory of 4668 2928 sppsvc.exe 104 PID 2928 wrote to memory of 5048 2928 sppsvc.exe 105 PID 2928 wrote to memory of 5048 2928 sppsvc.exe 105 PID 4668 wrote to memory of 640 4668 WScript.exe 121 PID 4668 wrote to memory of 640 4668 WScript.exe 121 PID 640 wrote to memory of 4216 640 sppsvc.exe 123 PID 640 wrote to memory of 4216 640 sppsvc.exe 123 PID 640 wrote to memory of 1360 640 sppsvc.exe 124 PID 640 wrote to memory of 1360 640 sppsvc.exe 124 PID 4216 wrote to memory of 4328 4216 WScript.exe 127 PID 4216 wrote to memory of 4328 4216 WScript.exe 127 PID 4328 wrote to memory of 2732 4328 sppsvc.exe 129 PID 4328 wrote to memory of 2732 4328 sppsvc.exe 129 PID 4328 wrote to memory of 4460 4328 sppsvc.exe 130 PID 4328 wrote to memory of 4460 4328 sppsvc.exe 130 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9040D1F68050A9B2533AC7E8B59C2AA0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9040D1F68050A9B2533AC7E8B59C2AA0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9040D1F68050A9B2533AC7E8B59C2AA0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9040D1F68050A9B2533AC7E8B59C2AA0.exe"C:\Users\Admin\AppData\Local\Temp\9040D1F68050A9B2533AC7E8B59C2AA0.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2032 -
C:\Recovery\WindowsRE\sppsvc.exe"C:\Recovery\WindowsRE\sppsvc.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2928 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\829dca6d-7255-49f8-978a-4372ec2903e1.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6f9e9c7-6b61-4336-9fb5-b48cbd705e8f.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Recovery\WindowsRE\sppsvc.exeC:\Recovery\WindowsRE\sppsvc.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4328 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\446a2f52-1f5b-44ef-bb5e-c66e127184ef.vbs"7⤵PID:2732
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\138114d1-5883-444e-bfd7-7a155bc99107.vbs"7⤵PID:4460
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3a99e94e-6016-429a-86df-c04d869b1cf9.vbs"5⤵PID:1360
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c75b315d-7adf-4152-85bc-bac1fccac50d.vbs"3⤵PID:5048
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Windows\Performance\WinSAT\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Windows\Performance\WinSAT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Windows\it-IT\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\it-IT\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Windows\it-IT\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4904
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
708B
MD544bf2e5fc3cf71ff0aed241c08060442
SHA1e93e1190e8310723142978832366bf81ed81fc4d
SHA256376ec9733b5d46abcffcb8eca7661856ebfaca7e70a142e712c88c66118fe97a
SHA51299cc5b9ce02caa9afb7b513cce6127e943f88c338507d6a72d68d08506b40a91ddbc83680ebaa1b28764ad8a620d2146a6f8a1392156a55fbd14d9b69a5daa79
-
Filesize
708B
MD5203a93534b0db7e645943d264b82f688
SHA1a4cd5ed79475be45e8991fb1b3b30227f397808b
SHA256237bba01a3603fd11eb28362ed7aeffc746f5f474c053f78301e554a788a87ad
SHA5128e94c2513ff842f4d89086751f5d40e0ba3733bf8b32462f79facd152eb18df4e499e2861a5392629a448489b0e1269ed6625cb63019f5124816df3016418493
-
Filesize
484B
MD5e5526424978a05f0235403baf0449ac6
SHA1fb1fc025400a932530b8b95769d8b365d5a893ca
SHA25613277be9640155a8dc1b24ff5928c1f80157c3661e5b3340b2eddfb3e7ee5ddd
SHA512e9143945c45c8ab506cb695e7573e12e00d2e3c61604f030b1ac5d7c4e7c3572348e2cc21f524e622d379299110a7bd55edc21ddd9c91f2134af002de97f3c5a
-
Filesize
707B
MD5c79d014346c85b296621da533e546c65
SHA1a6751a742144b5f4ba2cbf88997c4a4c628ee995
SHA256e733a7197ec0c7c221df51424f12edd7e38cd98040bdae9f0e482d9e8baf0885
SHA5120a521ec6285e58ea69bccb8e6b2f59b2becc206692fc7cc52c2ba39f0fe0cb9598622b6d42bd3bbc7bfa3336caf1817ddc708bfe350c71b43b026373881ce4b2
-
Filesize
3.4MB
MD59040d1f68050a9b2533ac7e8b59c2aa0
SHA11b38a5284d4510423c0c4ac77066fc6eb41b9286
SHA2567eb02adb15e19f6a197a641d054d24d133f6d0880afbb8ff53a6629cbc666b67
SHA512e2121c2d4156af7968d3e608affc33519933a9e8c3ae6b2ad49af059e3b6cca12b1e3f36bc0283df2ae9645c199192d45f6b1e8053af6adf08724d11791a1f39