Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 22:06
Behavioral task
behavioral1
Sample
2021A9779C45F35A46B1B28F2E9136FA.exe
Resource
win7-20241023-en
General
-
Target
2021A9779C45F35A46B1B28F2E9136FA.exe
-
Size
2.8MB
-
MD5
2021a9779c45f35a46b1b28f2e9136fa
-
SHA1
76e03dfcc8732388fad4fd83b72b34cad50786ca
-
SHA256
c8ea81ec0afa16e1e7c0bc325396be024c993479765a9e4ad26b29d83bbfb01a
-
SHA512
5fc1617b672c308df2116cbfcd08e6d6b1c4969c3399dd9eb4c6d12a08bac23ac897c76de20cb1730fe44b50cf2bb840b11332f01f016ca1d4d6ab1bbdd19116
-
SSDEEP
49152:7CFujkASUPVAIsINt8BCt3GSHBZTz0uBHTNS/lhv+8PUkYH4j:GFixPV9s4CqWQbzB+dc8BJj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3700 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4220 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 3848 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 3848 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe -
resource yara_rule behavioral2/memory/1504-1-0x0000000000F50000-0x000000000121C000-memory.dmp dcrat behavioral2/files/0x0007000000023cc2-37.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 844 powershell.exe 2836 powershell.exe 1428 powershell.exe 2572 powershell.exe 512 powershell.exe 5056 powershell.exe 4824 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 2021A9779C45F35A46B1B28F2E9136FA.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Registry.exe -
Executes dropped EXE 1 IoCs
pid Process 3868 Registry.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Registry.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Crashpad\reports\upfc.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File opened for modification C:\Program Files\Crashpad\reports\upfc.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Program Files\Crashpad\reports\ea1d8f6d871115 2021A9779C45F35A46B1B28F2E9136FA.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\diagnostics\system\Power\fr-FR\fontdrvhost.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Windows\TAPI\unsecapp.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Windows\TAPI\29c1c3cc0f7685 2021A9779C45F35A46B1B28F2E9136FA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Registry.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3644 schtasks.exe 468 schtasks.exe 2732 schtasks.exe 3760 schtasks.exe 2568 schtasks.exe 1824 schtasks.exe 4428 schtasks.exe 4840 schtasks.exe 4088 schtasks.exe 2816 schtasks.exe 4220 schtasks.exe 3500 schtasks.exe 2320 schtasks.exe 2576 schtasks.exe 3348 schtasks.exe 1724 schtasks.exe 3700 schtasks.exe 2700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 844 powershell.exe 512 powershell.exe 1428 powershell.exe 4824 powershell.exe 2572 powershell.exe 2836 powershell.exe 2836 powershell.exe 2572 powershell.exe 5056 powershell.exe 844 powershell.exe 512 powershell.exe 4824 powershell.exe 1428 powershell.exe 5056 powershell.exe 5056 powershell.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe 3868 Registry.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3868 Registry.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1504 2021A9779C45F35A46B1B28F2E9136FA.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 512 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 4824 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 3868 Registry.exe Token: SeDebugPrivilege 5056 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1504 wrote to memory of 5056 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 102 PID 1504 wrote to memory of 5056 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 102 PID 1504 wrote to memory of 512 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 103 PID 1504 wrote to memory of 512 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 103 PID 1504 wrote to memory of 2572 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 104 PID 1504 wrote to memory of 2572 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 104 PID 1504 wrote to memory of 1428 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 105 PID 1504 wrote to memory of 1428 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 105 PID 1504 wrote to memory of 2836 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 106 PID 1504 wrote to memory of 2836 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 106 PID 1504 wrote to memory of 844 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 107 PID 1504 wrote to memory of 844 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 107 PID 1504 wrote to memory of 4824 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 108 PID 1504 wrote to memory of 4824 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 108 PID 1504 wrote to memory of 3868 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 115 PID 1504 wrote to memory of 3868 1504 2021A9779C45F35A46B1B28F2E9136FA.exe 115 PID 3868 wrote to memory of 3980 3868 Registry.exe 117 PID 3868 wrote to memory of 3980 3868 Registry.exe 117 PID 3868 wrote to memory of 3700 3868 Registry.exe 118 PID 3868 wrote to memory of 3700 3868 Registry.exe 118 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe"C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\reports\upfc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\unsecapp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SoftwareDistribution\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Recovery\WindowsRE\Registry.exe"C:\Recovery\WindowsRE\Registry.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3868 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\82bbbecb-13ab-40a9-9c95-dd1b85223f0d.vbs"3⤵PID:3980
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0cdf95fa-8db9-42ef-b8a8-af150dc22b22.vbs"3⤵PID:3700
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\TAPI\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\TAPI\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\TAPI\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\SoftwareDistribution\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\SoftwareDistribution\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3952
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD52021a9779c45f35a46b1b28f2e9136fa
SHA176e03dfcc8732388fad4fd83b72b34cad50786ca
SHA256c8ea81ec0afa16e1e7c0bc325396be024c993479765a9e4ad26b29d83bbfb01a
SHA5125fc1617b672c308df2116cbfcd08e6d6b1c4969c3399dd9eb4c6d12a08bac23ac897c76de20cb1730fe44b50cf2bb840b11332f01f016ca1d4d6ab1bbdd19116
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
486B
MD52ab2c4815af557128d9ef340f134079b
SHA1cad845854db98b86eb26d1e6a6abdb0e561853db
SHA25635ff2a3355036d32cb743b2cf9a0e7f01e7f7237d99319544460e02db84d9786
SHA512e10e818f1cd6a1f13f5f571c7c2b8487d9645136e5f54a48e40794a785f1f89a991b7c9c29cf9d369db388188cc93d1e0e6461bb5f3d7d2b63f121a7bf38b6bc
-
Filesize
710B
MD5dd67b483aff30f1cfade87b2fefcce02
SHA1a545ec6a86ad3278884a12a15252fbe2134ce712
SHA256430d1592a5944354214fddcc11e97581877a3aeb6bc382f58073be1850907087
SHA512be2acda0ca85fe2b74a80666b95ff1be69d9abf0530a6613700e6a3fbee6af28d50e62e1aab30e7d4151b1868ec2d0096dbcc5f361a3f2af58e1a3e53e26d276
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82