Analysis
-
max time kernel
94s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 04:30
Behavioral task
behavioral1
Sample
6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe
Resource
win10v2004-20241007-en
General
-
Target
6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe
-
Size
2.7MB
-
MD5
9f7d0b9a32de0f6cefb6a3328f833034
-
SHA1
b2f45dab2c76093c317cab36a47873e55e2c7c6e
-
SHA256
6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f
-
SHA512
0ead99e58a9d244f308405a1cff664479de57f1ee38014a557642ef1ea3fe52f20f433c17da565ea23168a8b8c416fcbcb43e6d3df0c959341d36f592fb97f1d
-
SSDEEP
49152:bBu+dK3GaaTUukCTXO2s2f1sKfmFRd0MdOa5k1kpm/Ufn6sC:duyjAi+j2aK+F54/U/6s
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2536 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe -
resource yara_rule behavioral2/memory/4928-1-0x0000000000500000-0x00000000007B4000-memory.dmp dcrat behavioral2/files/0x0007000000023c82-31.dat dcrat behavioral2/files/0x000a000000023c94-59.dat dcrat behavioral2/files/0x0008000000023c7b-111.dat dcrat behavioral2/files/0x000c000000023c82-150.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe -
Executes dropped EXE 1 IoCs
pid Process 4400 System.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\System.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXB62D.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RCXB8EE.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RCXB96C.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Program Files (x86)\Windows Multimedia Platform\lsass.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Program Files\Windows Defender\es-ES\spoolsv.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Program Files\Windows Defender\es-ES\f3b6ecef712a24 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\lsass.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files\Windows Defender\es-ES\RCXBE03.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files\Windows Defender\es-ES\RCXBE81.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files\Windows Defender\es-ES\spoolsv.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Program Files (x86)\Windows Multimedia Platform\27d1bcfc3c54e0 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\RuntimeBroker.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RuntimeBroker.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXB3AB.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXB6AB.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\9e8d7a4ca61bd9 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXB3AA.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Program Files (x86)\Windows Multimedia Platform\System.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Program Files (x86)\Windows Multimedia Platform\6203df4a6bafc7 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Globalization\Time Zone\RCXAF12.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Windows\Globalization\Time Zone\RCXAF13.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Windows\ShellComponents\StartMenuExperienceHost.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Windows\ShellComponents\StartMenuExperienceHost.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Windows\ShellComponents\55b276f4edf653 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Windows\WinSxS\amd64_usbaudio2.inf.resources_31bf3856ad364e35_10.0.19041.1_de-de_e5c3b39c21db854f\csrss.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Windows\ShellComponents\RCXB128.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Windows\ShellComponents\RCXB129.tmp 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Windows\Globalization\Time Zone\wininit.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File created C:\Windows\Globalization\Time Zone\56085415360792 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe File opened for modification C:\Windows\Globalization\Time Zone\wininit.exe 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5012 schtasks.exe 4364 schtasks.exe 696 schtasks.exe 3568 schtasks.exe 1808 schtasks.exe 220 schtasks.exe 1044 schtasks.exe 1420 schtasks.exe 2976 schtasks.exe 4968 schtasks.exe 2036 schtasks.exe 384 schtasks.exe 4064 schtasks.exe 2604 schtasks.exe 4924 schtasks.exe 4524 schtasks.exe 2024 schtasks.exe 3888 schtasks.exe 3896 schtasks.exe 3008 schtasks.exe 3764 schtasks.exe 4648 schtasks.exe 4824 schtasks.exe 3296 schtasks.exe 2040 schtasks.exe 64 schtasks.exe 2376 schtasks.exe 4584 schtasks.exe 3180 schtasks.exe 632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 4400 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe Token: SeDebugPrivilege 4400 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4928 wrote to memory of 316 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 115 PID 4928 wrote to memory of 316 4928 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe 115 PID 316 wrote to memory of 2200 316 cmd.exe 117 PID 316 wrote to memory of 2200 316 cmd.exe 117 PID 316 wrote to memory of 4400 316 cmd.exe 126 PID 316 wrote to memory of 4400 316 cmd.exe 126 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe"C:\Users\Admin\AppData\Local\Temp\6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sGNVHQP6jY.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2200
-
-
C:\Recovery\WindowsRE\System.exe"C:\Recovery\WindowsRE\System.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4400
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f6" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f" /sc ONLOGON /tr "'C:\Users\All Users\6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f6" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\6e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\Globalization\Time Zone\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Globalization\Time Zone\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Windows\Globalization\Time Zone\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellComponents\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\ShellComponents\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\ShellComponents\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Defender\es-ES\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD59f7d0b9a32de0f6cefb6a3328f833034
SHA1b2f45dab2c76093c317cab36a47873e55e2c7c6e
SHA2566e333e5b68668934186d53525c24d2ed857c35e36b4d21102d06e52e6890ac5f
SHA5120ead99e58a9d244f308405a1cff664479de57f1ee38014a557642ef1ea3fe52f20f433c17da565ea23168a8b8c416fcbcb43e6d3df0c959341d36f592fb97f1d
-
Filesize
2.7MB
MD5ac390a90eca66ebe13e3e76c81263f08
SHA19fda2412e9b2ee2fffc154e657767e60ffbc4535
SHA25675e1b46a763440013c346e685e29206f00541e26db1ef87c382bb8fd0b9c8662
SHA5124c46acfb4129a762a181a4affc34dd4ae1ea0b0b7baead755a7d895e3a6ae60e0eda4c094e693c32c025d2a07535f37b3726ed610fe2f104bb0baebd16b91260
-
Filesize
2.7MB
MD5e23ade2e1cf37eb13764c6259495838a
SHA181fdbda669890e1c613297c4abf6c441b0a2c0a6
SHA256bb44bf599d928a81b08436ddedbe651bd8cea945cd9f0c6b1885937f741cc422
SHA512854e4389f0dca6269eaa4c41b758c0e4f026d7415ed900663ed57b006df26c120cc7fa28617fa9edd5fa57b45aa5043a8d5c87afb17f1f8f0dbbf3d09351450c
-
Filesize
2.7MB
MD5109b5cb9fd42d796d646a79486f7d6a2
SHA11684597a8b66e56050ae23973ee1ffed55a3ea21
SHA256f1abafb7ed10e847dae29ca5f4241922031406fdd598e5132448b4c72f234ffa
SHA512bd58d39ebfdacad48bddce44e7d865a249115e19b1060d0b57ddaf151c70587d9cb299754d31938e143c4ef0ea822091c9b95eb24acd9ff4950d6045ad429d09
-
Filesize
197B
MD556e26226a2920a089281aed4a4283685
SHA140dbd37b1391fdee9e9f1c7a4caafcad7429056b
SHA256d620078be55c8e590ce6983d12e12811e07cbae3fe24a93217f31de9a20bf242
SHA512e6594f8a059ead4068d336ec0ccde2b68d4998313abb35a2342be94f593cbcfd171add5beec07f58be3cbff1d411cad7bb4161369ddc43dddd28107774918599