Analysis
-
max time kernel
95s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 02:46
Behavioral task
behavioral1
Sample
d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe
Resource
win7-20240903-en
General
-
Target
d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe
-
Size
2.7MB
-
MD5
183cb9283d9c8f6282283bd39f49d33c
-
SHA1
76674564064d31bb9d37f802bdec3821d4a55d89
-
SHA256
d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984
-
SHA512
14a40235310755e00bfa58a5169978b7fe40890e2f1149500f77780b82ef1aed1354daafb149de18deb3690bbc1b4f6e885be988e4163b6e3acdd16c30d28e22
-
SSDEEP
49152:Bfj5Pkja3lMPnl9LS7y5PEeQxtD5vLyCse5EPUC1SKGLFSjvzbN+/rV:BfBkyqPnDSOdEeQfocN8GLQLkz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4320 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3524 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3392 2896 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2896 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
resource yara_rule behavioral2/memory/5084-1-0x0000000000B90000-0x0000000000E44000-memory.dmp dcrat behavioral2/files/0x0007000000023cad-31.dat dcrat behavioral2/files/0x0008000000023cad-124.dat dcrat behavioral2/files/0x0009000000023cb1-133.dat dcrat behavioral2/files/0x000200000001e747-157.dat dcrat behavioral2/files/0x0009000000023cbb-168.dat dcrat behavioral2/files/0x000b000000023cc7-228.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Executes dropped EXE 1 IoCs
pid Process 4108 services.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe -
Drops file in Program Files directory 21 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\dllhost.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\RCXC05B.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\csrss.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files\Mozilla Firefox\uninstall\886983d96e3d3e d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\taskhostw.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\5940a34987c991 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files (x86)\Windows Multimedia Platform\c5b4cb5e9653cc d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\RCXC05A.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCXCCF7.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\RCXCF99.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXD8D9.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\services.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files\Mozilla Firefox\uninstall\csrss.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\9e8d7a4ca61bd9 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Program Files (x86)\Windows Multimedia Platform\services.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCXCD75.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\RCXD017.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\dllhost.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXD8D8.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Speech\smss.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File created C:\Windows\Speech\69ddcba757bf72 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Windows\Speech\RCXBB65.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Windows\Speech\RCXBB85.tmp d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe File opened for modification C:\Windows\Speech\smss.exe d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4800 schtasks.exe 3940 schtasks.exe 4320 schtasks.exe 3092 schtasks.exe 2608 schtasks.exe 2152 schtasks.exe 2488 schtasks.exe 2428 schtasks.exe 1604 schtasks.exe 2852 schtasks.exe 4936 schtasks.exe 3416 schtasks.exe 1148 schtasks.exe 3628 schtasks.exe 4024 schtasks.exe 8 schtasks.exe 4000 schtasks.exe 1684 schtasks.exe 1796 schtasks.exe 1812 schtasks.exe 2760 schtasks.exe 2320 schtasks.exe 2516 schtasks.exe 4564 schtasks.exe 740 schtasks.exe 3724 schtasks.exe 4664 schtasks.exe 1664 schtasks.exe 3164 schtasks.exe 3660 schtasks.exe 2288 schtasks.exe 4212 schtasks.exe 2728 schtasks.exe 4828 schtasks.exe 3588 schtasks.exe 4116 schtasks.exe 1884 schtasks.exe 4436 schtasks.exe 3640 schtasks.exe 2556 schtasks.exe 3524 schtasks.exe 4940 schtasks.exe 3648 schtasks.exe 4640 schtasks.exe 3392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe 4108 services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4108 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Token: SeDebugPrivilege 4108 services.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5084 wrote to memory of 4868 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 134 PID 5084 wrote to memory of 4868 5084 d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe 134 PID 4868 wrote to memory of 4100 4868 cmd.exe 136 PID 4868 wrote to memory of 4100 4868 cmd.exe 136 PID 4868 wrote to memory of 4108 4868 cmd.exe 144 PID 4868 wrote to memory of 4108 4868 cmd.exe 144 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe"C:\Users\Admin\AppData\Local\Temp\d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\C6P4FzNT8u.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4100
-
-
C:\Users\Public\Videos\services.exe"C:\Users\Public\Videos\services.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4108
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Speech\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\Speech\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\uninstall\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Mozilla Firefox\uninstall\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Videos\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Videos\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Videos\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Default\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Default\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Application Data\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Application Data\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Application Data\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Application Data\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5bdbb75cc611ac51d683445abbd372b8f
SHA1f3c645739b7d71c5c699421331037a9bd567f5e0
SHA256c0f31b4960b8ce53ba29c8fbb957c7d6fd537e48b1370a29009ee9b97a70ec75
SHA512629ff47153b044388892ef60438d6c085c2e042378dae099cd0ce2d5e4498b6db63623a559d527f9067be5a1770cad73a4559f15368442b6f726dbf2b1ccdcc9
-
Filesize
2.7MB
MD5fc5bbd7ba2b7c1b585c35b2cef23722b
SHA107b3a4308d2589badafb43581d63b762641c5870
SHA256e7d4cfec1d2fb96418c7b15e0c9b107ed522b05fa018ef6d9931677e81e0ca42
SHA5122a16e2b5e013819bf890dd7b4a5c014840190b4cfe0f881af6f263c661116064930ab4168abc327f803c11a6d39a5c46a672861901f67a368c22988c6ce6d099
-
Filesize
2.7MB
MD57e0f30c37204eb4c43fe721d005bd349
SHA18e4e118781182a3f0b982b92b9e901ed912c5935
SHA2560ad97c22cb729963777899fef9fcc814e28d065af0226e7f2723f30f4db9b621
SHA512a08461f0cc497513b1713269a8d5d065b6c3f7a5cda57dbb73356a93010e3f280b92f7b2b625bb6741d65de5ddec13f3990615658225717e5a45aac91c08072a
-
Filesize
2.7MB
MD5870ba8677b4e067ceeba80615c9fcc98
SHA1689e983e651064789817698df71cf816449b6345
SHA25650dcfaa6e993f0827fbf9ebf6ac08159655a687acb79a7e0cfcb333b22222503
SHA51209b2f193a666a5d305ded83442a6102545b5408688fe9a86509bb08d16aa89246adcad13d91254569d56e914df463a4684a3df4b384583cd29d10e8ddfc6f47c
-
Filesize
200B
MD5ff08a96ae5a2abf1a0b3f9b9fc497b62
SHA19f59d08bd484b8c721fd25f9f6fe236fbe69356a
SHA256d62f3c2c0bda230ed78d7cdcf3fe4b7b3fe209dab6b57185a71db2c5047fc25c
SHA512b43384642befb03431cb3c8db422b8db8347cf7a6fb408043b8b8601a06690a5e87e9c55d4fd46dfda20869962b9d9e43e7a10697db84467a73f2b1677567226
-
Filesize
2.7MB
MD5dfad1c462fabc0dcf7548d9a1048d5b8
SHA11596b2ab99d91db3a87df3251709999e54f3cfaa
SHA25698361b17d3a9c3f2df6e6deda01972ef73df5ed2ca1a8e007b8bfa5ce5d0880c
SHA51282982401df7e776814561a14a2d9e1fac1031bd17280de2976e993c4be29eabc60869e833722a2b07ce9a3793db8a101be5578de65dbd4b13ce24c5e5008a9dc
-
Filesize
2.7MB
MD5183cb9283d9c8f6282283bd39f49d33c
SHA176674564064d31bb9d37f802bdec3821d4a55d89
SHA256d169e5e99edef6f5c3619faee33bddd20978f514bdc3448b8655fd06ea5f5984
SHA51214a40235310755e00bfa58a5169978b7fe40890e2f1149500f77780b82ef1aed1354daafb149de18deb3690bbc1b4f6e885be988e4163b6e3acdd16c30d28e22