Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 04:26
Behavioral task
behavioral1
Sample
60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe
Resource
win10v2004-20241007-en
General
-
Target
60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe
-
Size
2.7MB
-
MD5
d1793da857eca536d0d06e1bdfa657ab
-
SHA1
bb07044f5867554c74063d4c9509248657322040
-
SHA256
60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2
-
SHA512
8d35eab524e898a14e17185c64e092c56e310f15e3cd2e0bfd533b15c55b78078dfc2dbaeba3d3a5027a96967fca11cf3c60a4fb859e5ecee28addda04238e4b
-
SSDEEP
49152:yqyJUSQelMhlk1w19BlUobhENGZXxRWi0UAuqYqqnc:PyJlQgGk1wPko1oO30UA7Yqq
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 5104 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 5104 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe -
resource yara_rule behavioral2/memory/3400-1-0x00000000007D0000-0x0000000000A84000-memory.dmp dcrat behavioral2/files/0x0008000000023bec-30.dat dcrat behavioral2/files/0x000c000000023c45-101.dat dcrat behavioral2/files/0x0008000000023c47-126.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Google\RCXAA1D.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXB05C.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\56085415360792 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Google\RCXAA2D.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files\Common Files\System\sihost.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RCXB9CC.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files (x86)\Google\smss.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Google\smss.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files (x86)\Google\69ddcba757bf72 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files\Common Files\System\sihost.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCXB272.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCXB2F0.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\explorer.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\wininit.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\7a0fd90576e088 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files\Common Files\System\RCXAE58.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXB05D.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\wininit.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RCXB9CB.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files\Common Files\System\66fc9ff0ee96c2 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files (x86)\Windows Multimedia Platform\9e8d7a4ca61bd9 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\explorer.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Program Files\Common Files\System\RCXAE47.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\L2Schemas\RCXBBE0.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Windows\L2Schemas\RCXBBE1.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Windows\L2Schemas\spoolsv.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Windows\ShellExperiences\TextInputHost.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Windows\L2Schemas\spoolsv.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Windows\OCR\dllhost.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Windows\ShellExperiences\TextInputHost.exe 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Windows\ShellExperiences\22eafd247d37c3 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File created C:\Windows\L2Schemas\f3b6ecef712a24 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Windows\ShellExperiences\RCXB738.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe File opened for modification C:\Windows\ShellExperiences\RCXB7B6.tmp 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 748 schtasks.exe 3492 schtasks.exe 3288 schtasks.exe 3576 schtasks.exe 5036 schtasks.exe 392 schtasks.exe 2460 schtasks.exe 4832 schtasks.exe 5044 schtasks.exe 4848 schtasks.exe 2400 schtasks.exe 2116 schtasks.exe 1332 schtasks.exe 1832 schtasks.exe 632 schtasks.exe 1512 schtasks.exe 1556 schtasks.exe 1088 schtasks.exe 1976 schtasks.exe 776 schtasks.exe 3952 schtasks.exe 2540 schtasks.exe 3452 schtasks.exe 4988 schtasks.exe 3584 schtasks.exe 4016 schtasks.exe 4816 schtasks.exe 3972 schtasks.exe 2976 schtasks.exe 1496 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 2544 explorer.exe 2544 explorer.exe 2544 explorer.exe 2544 explorer.exe 2544 explorer.exe 2544 explorer.exe 2544 explorer.exe 2544 explorer.exe 2544 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2544 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe Token: SeDebugPrivilege 2544 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3400 wrote to memory of 3956 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 119 PID 3400 wrote to memory of 3956 3400 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe 119 PID 3956 wrote to memory of 1352 3956 cmd.exe 121 PID 3956 wrote to memory of 1352 3956 cmd.exe 121 PID 3956 wrote to memory of 2544 3956 cmd.exe 125 PID 3956 wrote to memory of 2544 3956 cmd.exe 125 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe"C:\Users\Admin\AppData\Local\Temp\60f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ReGXdZB6z7.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1352
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\explorer.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\explorer.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2544
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Default\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\System\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\System\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellExperiences\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Windows\ShellExperiences\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Windows\L2Schemas\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\L2Schemas\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\L2Schemas\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Public\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Public\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5d1793da857eca536d0d06e1bdfa657ab
SHA1bb07044f5867554c74063d4c9509248657322040
SHA25660f6c911f8b8f9579e3958699dcb7fb91ade66f3a9bdd435632c6d18006002c2
SHA5128d35eab524e898a14e17185c64e092c56e310f15e3cd2e0bfd533b15c55b78078dfc2dbaeba3d3a5027a96967fca11cf3c60a4fb859e5ecee28addda04238e4b
-
Filesize
2.7MB
MD5498256c6f312778e334c5dea8756affa
SHA14aa872e57b080cc78c0aa9145b128091b1990e8d
SHA2569e56b73dbf7266effaa3752d2bf5c6f4eefa795a4be46f165e2952408ab5cc05
SHA512b00d092477824868094a99fdbe20f541d08d53741fc21bbe2e5e8928cdbeed5b41a785bdb3cb0e1c578792e451ea1c60470a156969bbc84db0a1597aedd157dc
-
Filesize
246B
MD5e6684409bd538f9192950688b9158794
SHA11f5445c30da2417b750d43adf7e34c32c62569f2
SHA25633ff312547a48832b982cda27b2da69e8de98d00544afd07b3ea96c40d8220cf
SHA51283cbad7e81ac5cceb9a4ce2c5cad5792e30a3070a1088e76aa8ecff0fad2f4c3553d486f343640ecd6ed65b581e8cf4a3f524da917d4f387d4b9712c077a0ebc
-
Filesize
2.7MB
MD5d8e4c1f75af690244373e065298c5a5a
SHA1018ffb178413c4797a906121b97e0ffe8daac64e
SHA256178e62cbe0c7aa9d08d47e79306546af75c901302a92c0ecff402500e728d3fa
SHA512a111ed00bebf39b3fb73701e351cae89a108e3d8ed3e72fc726aae5d571cbe312eb99ed79df88b251a0905b842ed9930d313073f065e982fcd58a5df0b257792