Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 23:00
Behavioral task
behavioral1
Sample
5fd4c916b038c2c30467f8ce764ac0f9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5fd4c916b038c2c30467f8ce764ac0f9.exe
Resource
win10v2004-20250207-en
General
-
Target
5fd4c916b038c2c30467f8ce764ac0f9.exe
-
Size
2.7MB
-
MD5
5fd4c916b038c2c30467f8ce764ac0f9
-
SHA1
54f538892c45415b55252ca441ce9f316a8cf8c0
-
SHA256
4d460e49e0c569a7593cd7fd6e3a181b2e25dd7b98bd2906015007bd241b4d86
-
SHA512
d8ed5e135ea795491db6e66112699d5c21f386025fee0645060a4c5cee8b4f0f4115cc254189a11686741e7601ec6a6f12e6bba45bc410d9f91334d61d37594d
-
SSDEEP
49152:3jgByCva+AtOYESlRp3bBKelCRxlOiOYl74sYe4IDhUdK7oIgSOrREmUGs:4q0SlRBdJ2xQO7t4IDhF7oInixU
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 4888 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 4888 schtasks.exe 89 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fd4c916b038c2c30467f8ce764ac0f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5fd4c916b038c2c30467f8ce764ac0f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5fd4c916b038c2c30467f8ce764ac0f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe -
resource yara_rule behavioral2/memory/4188-1-0x00000000002F0000-0x00000000005A4000-memory.dmp dcrat behavioral2/files/0x0007000000023e1a-30.dat dcrat behavioral2/files/0x000b000000023e2e-65.dat dcrat behavioral2/files/0x000a000000023e18-112.dat dcrat behavioral2/files/0x000a000000023e1e-136.dat dcrat -
Downloads MZ/PE file 1 IoCs
flow pid Process 28 5028 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-194335498-2604837297-537231065-1000\Control Panel\International\Geo\Nation 5fd4c916b038c2c30467f8ce764ac0f9.exe -
Executes dropped EXE 1 IoCs
pid Process 4404 unsecapp.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5fd4c916b038c2c30467f8ce764ac0f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fd4c916b038c2c30467f8ce764ac0f9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe -
Drops file in Program Files directory 30 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\SppExtComObj.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\explorer.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files\Windows Mail\e1ef82546f0b02 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files\Internet Explorer\images\886983d96e3d3e 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\RCXD766.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\unsecapp.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files\Windows NT\TableTextService\wininit.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files\Windows NT\TableTextService\56085415360792 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files (x86)\Windows Media Player\de-DE\e1ef82546f0b02 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files\Internet Explorer\images\csrss.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Windows Mail\RCXC621.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Windows NT\TableTextService\RCXCF50.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files\Windows Mail\SppExtComObj.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files (x86)\Windows Media Player\de-DE\SppExtComObj.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Internet Explorer\images\csrss.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Windows Mail\SppExtComObj.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCXC837.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\unsecapp.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Windows NT\TableTextService\RCXCFCE.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\RCXD4D3.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\RCXD6E8.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files\WindowsPowerShell\Configuration\explorer.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files\WindowsPowerShell\Configuration\7a0fd90576e088 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Internet Explorer\images\RCXCA4C.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Windows NT\TableTextService\wininit.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\RCXD4E3.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\29c1c3cc0f7685 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Windows Mail\RCXC622.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCXC836.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Program Files\Internet Explorer\images\RCXCA4B.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\InputMethod\SHARED\dllhost.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Windows\InputMethod\SHARED\5940a34987c991 5fd4c916b038c2c30467f8ce764ac0f9.exe File created C:\Windows\WinSxS\wow64_microsoft.powershel..anagement.resources_31bf3856ad364e35_10.0.19041.1_en-us_bb621c3386b9d31a\5fd4c916b038c2c30467f8ce764ac0f9.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Windows\InputMethod\SHARED\RCXCCCE.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Windows\InputMethod\SHARED\RCXCCCF.tmp 5fd4c916b038c2c30467f8ce764ac0f9.exe File opened for modification C:\Windows\InputMethod\SHARED\dllhost.exe 5fd4c916b038c2c30467f8ce764ac0f9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2572 MicrosoftEdgeUpdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5fd4c916b038c2c30467f8ce764ac0f9.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2532 schtasks.exe 2336 schtasks.exe 2988 schtasks.exe 4872 schtasks.exe 640 schtasks.exe 4368 schtasks.exe 4508 schtasks.exe 1112 schtasks.exe 3568 schtasks.exe 2660 schtasks.exe 1020 schtasks.exe 4360 schtasks.exe 2432 schtasks.exe 3468 schtasks.exe 4444 schtasks.exe 940 schtasks.exe 3832 schtasks.exe 1784 schtasks.exe 4408 schtasks.exe 784 schtasks.exe 3096 schtasks.exe 4032 schtasks.exe 4132 schtasks.exe 4168 schtasks.exe 1496 schtasks.exe 4788 schtasks.exe 3348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 4404 unsecapp.exe 4404 unsecapp.exe 4404 unsecapp.exe 4404 unsecapp.exe 4404 unsecapp.exe 4404 unsecapp.exe 4404 unsecapp.exe 4404 unsecapp.exe 4404 unsecapp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4404 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe Token: SeDebugPrivilege 4404 unsecapp.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4188 wrote to memory of 4404 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 117 PID 4188 wrote to memory of 4404 4188 5fd4c916b038c2c30467f8ce764ac0f9.exe 117 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fd4c916b038c2c30467f8ce764ac0f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5fd4c916b038c2c30467f8ce764ac0f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5fd4c916b038c2c30467f8ce764ac0f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fd4c916b038c2c30467f8ce764ac0f9.exe"C:\Users\Admin\AppData\Local\Temp\5fd4c916b038c2c30467f8ce764ac0f9.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4188 -
C:\Program Files (x86)\Windows NT\Accessories\en-US\unsecapp.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\unsecapp.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4404
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\images\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\images\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\InputMethod\SHARED\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\InputMethod\SHARED\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\InputMethod\SHARED\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows NT\TableTextService\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\TableTextService\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\de-DE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Configuration\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\Configuration\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4788
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjNFRDA4RjktQzI3My00NDkwLTlDOTMtRkZBMTY0RjUzMkU4fSIgdXNlcmlkPSJ7NDc4Q0ZDM0MtMzZBRS00MjU1LTlFNkUtMDU1NTE4MjZFNkYxfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7N0FDNDE1NDgtRjlERi00MEJFLTg5ODQtMkFFNEIyNkIyQTkxfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDcxNzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTY4MDM3MTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDQzNTY5NDEyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2572
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD55543dd69161c27363e1aeadb9f38a65e
SHA1fe66118cbc4e61a64e7f5d5def1f6bb65f5f15e8
SHA256eba45052693f93c87849c178c2aea9a3290616d3ace3a6d42d0bb90658235250
SHA512222361d4de33db979d1e8c3f53699085a12a1ecdf5bbd2803a021b2d363b85b33d4d4f5f87403b2a4312eaa01b124ca7b1393c6b48f8e26266467711a507c5d7
-
Filesize
2.7MB
MD55fd4c916b038c2c30467f8ce764ac0f9
SHA154f538892c45415b55252ca441ce9f316a8cf8c0
SHA2564d460e49e0c569a7593cd7fd6e3a181b2e25dd7b98bd2906015007bd241b4d86
SHA512d8ed5e135ea795491db6e66112699d5c21f386025fee0645060a4c5cee8b4f0f4115cc254189a11686741e7601ec6a6f12e6bba45bc410d9f91334d61d37594d
-
Filesize
2.7MB
MD5173c1ceb60de0412b868ef004ad933b6
SHA16c11d5eca89f73f4679df00ab7656444734b4fac
SHA2560e81fa322a0f1699c39d682034652bac5183afbb56f1d1c63d5f31922f1c3513
SHA512506c9aa3e87a64a84fde1202d7ed4d7422c3257a91ea167beb8aeb7b5c01f60c378ed7cca289c23df0c6987355b50cb5200afdc665a88d6d18edd2e59a675f48
-
Filesize
2.7MB
MD5d40d56ac2a3c845278607ac35bdc9ef0
SHA1a744f30281678dbcd0e0ceeb7f1d28f91a41f7da
SHA25649387b7b2a80b19e5b8666148ed0818a58c4461f75e9a45cf75a86d2dbcfe068
SHA5127867648de34006263a0c8aa750934109065e080f70196f58091b4ded1e144e4743984ce61b6aca3440dcfdcd7024220ec7647b94198a63d02761ff049ac879f0