Analysis
-
max time kernel
95s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 05:23
Behavioral task
behavioral1
Sample
f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe
Resource
win10v2004-20241007-en
General
-
Target
f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe
-
Size
2.7MB
-
MD5
917db17f1656134023dec1f54a66cfba
-
SHA1
7b060b95b3e9a5d86c7a7452e21c855c32ba3c13
-
SHA256
f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe
-
SHA512
f9edae484f8d59202bb776a93b440a98aab9619f77464675d9d5e1e06d53fedf89c1aa4104b002312fe17081c7248837f2e002f7fe2e2509460a169174562207
-
SSDEEP
49152:MDkZWCF2T8juUND4YQxZzfllulb0fnyN27mEGnjYEhQ+QK3:t4CF2sjELplCbmyN27PxEhQ+h
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 3972 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 3972 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe -
resource yara_rule behavioral2/memory/3168-1-0x0000000000440000-0x00000000006F4000-memory.dmp dcrat behavioral2/files/0x0007000000023cbf-30.dat dcrat behavioral2/files/0x000c000000023cd3-77.dat dcrat behavioral2/files/0x0007000000023cd5-147.dat dcrat behavioral2/files/0x000f000000023cb9-207.dat dcrat behavioral2/memory/2292-211-0x0000000000330000-0x00000000005E4000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe -
Executes dropped EXE 1 IoCs
pid Process 2292 dwm.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files\dotnet\host\fxr\6.0.27\RCXC83E.tmp f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\RCXCCD6.tmp f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File created C:\Program Files\Mozilla Firefox\e6c9b481da804f f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File created C:\Program Files\dotnet\host\fxr\6.0.27\55b276f4edf653 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File created C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File created C:\Program Files (x86)\Windows Defender\it-IT\9e8d7a4ca61bd9 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Program Files\dotnet\host\fxr\6.0.27\StartMenuExperienceHost.exe f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\RCXCCD7.tmp f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File created C:\Program Files\Mozilla Firefox\OfficeClickToRun.exe f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File created C:\Program Files\dotnet\host\fxr\6.0.27\StartMenuExperienceHost.exe f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Program Files\Mozilla Firefox\RCXC413.tmp f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Program Files\Mozilla Firefox\RCXC414.tmp f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Program Files\Mozilla Firefox\OfficeClickToRun.exe f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Program Files\dotnet\host\fxr\6.0.27\RCXC83F.tmp f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Performance\WinSAT\SearchApp.exe f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File created C:\Windows\Performance\WinSAT\38384e6a620884 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Windows\Performance\WinSAT\RCXCEEB.tmp f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Windows\Performance\WinSAT\RCXCF69.tmp f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe File opened for modification C:\Windows\Performance\WinSAT\SearchApp.exe f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1928 schtasks.exe 3760 schtasks.exe 2648 schtasks.exe 1968 schtasks.exe 4572 schtasks.exe 1404 schtasks.exe 648 schtasks.exe 3380 schtasks.exe 5036 schtasks.exe 2368 schtasks.exe 3852 schtasks.exe 3848 schtasks.exe 1676 schtasks.exe 1944 schtasks.exe 3144 schtasks.exe 3608 schtasks.exe 1280 schtasks.exe 1376 schtasks.exe 1792 schtasks.exe 620 schtasks.exe 5076 schtasks.exe 4300 schtasks.exe 4212 schtasks.exe 3028 schtasks.exe 5032 schtasks.exe 2072 schtasks.exe 2228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 2292 dwm.exe 2292 dwm.exe 2292 dwm.exe 2292 dwm.exe 2292 dwm.exe 2292 dwm.exe 2292 dwm.exe 2292 dwm.exe 2292 dwm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2292 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe Token: SeDebugPrivilege 2292 dwm.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3168 wrote to memory of 2292 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 112 PID 3168 wrote to memory of 2292 3168 f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe 112 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe"C:\Users\Admin\AppData\Local\Temp\f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3168 -
C:\Recovery\WindowsRE\dwm.exe"C:\Recovery\WindowsRE\dwm.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2292
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files\dotnet\host\fxr\6.0.27\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\fxr\6.0.27\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files\dotnet\host\fxr\6.0.27\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Windows\Performance\WinSAT\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Windows\Performance\WinSAT\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5b6ebfae09682f1aa59f50572c9ef1873
SHA12987f617b2452edc65ed1b062765c3dcb47a402b
SHA256040fef7e5bcb99e41668bb43c40d476371d2d41d11ff1ab8a59b319999207ac3
SHA5124ca77ca8812bc950a419e697e6d07d019d9991e9715c39f4b8dc4dd68b5250840367f5721b9cff129329960c825a4a318ddc73b53f4115511ced727ed02b205e
-
Filesize
2.7MB
MD5a4f77b1073e44157d0e5a99795ba7eac
SHA12f60bba4e80cffbebc5083bcb8528d43a45bc4d0
SHA2568e6cc7284f0fc5cd71a78c4ed910e316dac78cfb6a5ceaf76f3d4bde88c71fc7
SHA512dfd34cca2882e088f8032b251a8ebe151e4685224ae9cfbd5d7e7b9fc288c2574ae857710bf42303db0ff2af789e18a999bfc9cfa80064fcf2608aaa5ced3b9c
-
Filesize
2.7MB
MD5917db17f1656134023dec1f54a66cfba
SHA17b060b95b3e9a5d86c7a7452e21c855c32ba3c13
SHA256f516c6f52dece526d88114f3fd79d989dc4d9fd096d880fab7142ef5188ef1fe
SHA512f9edae484f8d59202bb776a93b440a98aab9619f77464675d9d5e1e06d53fedf89c1aa4104b002312fe17081c7248837f2e002f7fe2e2509460a169174562207
-
Filesize
2.7MB
MD5511b407a74b82903dfbad1ecf9fca8cf
SHA1ddc22dfa4b5c160802b96fd69932a57aeb46c44b
SHA256b0838eb872c90a0840504d71147323eaa0036031974c2aa96a70a98905acff31
SHA512d0b02b5628efec445c4c1b8f57e0181a2b81e4fc91a6481041fdcf0654ec75034dfb2903481f27d9fa58b5cc208cd6e3d82e67763bd38208f58fb7ceb15dbaf4