Analysis
-
max time kernel
117s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 00:10
Behavioral task
behavioral1
Sample
6d4ef6f0c39215c0af0c1c27d4ffa791.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6d4ef6f0c39215c0af0c1c27d4ffa791.exe
Resource
win10v2004-20250207-en
General
-
Target
6d4ef6f0c39215c0af0c1c27d4ffa791.exe
-
Size
2.7MB
-
MD5
6d4ef6f0c39215c0af0c1c27d4ffa791
-
SHA1
7c08658bce2a986fd39e5083302443838b3d0bb3
-
SHA256
82aaf8a6c7718e883bf7f9cb3d18a7889a8080227f14f9bc1ce0e9efa77d651b
-
SHA512
51e774b0e91085fad49b5efb5c582f456ea97849947096e506c76addb43591db3b7e97165b938e06d0f7d57e3201c66442e38f85d0ef73a578ef35761df17693
-
SSDEEP
49152:3FBbm1L31i0DcUvyI2JmrVN5KXgDaWicjl5kYaYdYCag2X/DPScyr9Jy:Hb+jWAyIZz4XgWWFjfrWCf2X/bA9Jy
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 5000 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 5000 schtasks.exe 89 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe -
resource yara_rule behavioral2/memory/636-1-0x0000000000F60000-0x0000000001212000-memory.dmp dcrat behavioral2/files/0x0007000000023e04-29.dat dcrat behavioral2/files/0x0008000000023e1f-66.dat dcrat behavioral2/files/0x000c000000023e1d-81.dat dcrat behavioral2/files/0x000c000000023dfd-128.dat dcrat behavioral2/memory/1232-172-0x0000000000A40000-0x0000000000CF2000-memory.dmp dcrat -
Downloads MZ/PE file 1 IoCs
flow pid Process 54 1808 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Control Panel\International\Geo\Nation 6d4ef6f0c39215c0af0c1c27d4ffa791.exe -
Executes dropped EXE 1 IoCs
pid Process 1232 smss.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe -
Drops file in Program Files directory 36 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\38384e6a620884 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\RCXC287.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXC4BB.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXCBA7.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\55b276f4edf653 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files\ModifiableWindowsApps\RuntimeBroker.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RCXD4E7.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Idle.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\RCXC6F0.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Common Files\RCXD255.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RCXD469.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\RCXC2B7.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Microsoft\RCXD04F.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXC4BC.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\cc11b995f2a76d 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files (x86)\Common Files\SearchApp.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Idle.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Microsoft\spoolsv.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXCBA8.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Common Files\SearchApp.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files (x86)\Windows Multimedia Platform\886983d96e3d3e 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files (x86)\Microsoft\f3b6ecef712a24 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\RCXC76E.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\eddb19405b7ce1 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files (x86)\Microsoft\spoolsv.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\6ccacd8608530f 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Microsoft\RCXCFD1.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\Common Files\RCXD254.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\backgroundTaskHost.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\backgroundTaskHost.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Vss\Writers\sppsvc.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File created C:\Windows\Vss\Writers\0a1fd5f707cd16 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Windows\Vss\Writers\RCXC972.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Windows\Vss\Writers\RCXC973.tmp 6d4ef6f0c39215c0af0c1c27d4ffa791.exe File opened for modification C:\Windows\Vss\Writers\sppsvc.exe 6d4ef6f0c39215c0af0c1c27d4ffa791.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4712 MicrosoftEdgeUpdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000_Classes\Local Settings 6d4ef6f0c39215c0af0c1c27d4ffa791.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3296 schtasks.exe 2208 schtasks.exe 4832 schtasks.exe 3772 schtasks.exe 4812 schtasks.exe 3628 schtasks.exe 1856 schtasks.exe 2492 schtasks.exe 2084 schtasks.exe 4404 schtasks.exe 2064 schtasks.exe 3096 schtasks.exe 4132 schtasks.exe 4776 schtasks.exe 2516 schtasks.exe 2108 schtasks.exe 3648 schtasks.exe 1040 schtasks.exe 3600 schtasks.exe 3448 schtasks.exe 2624 schtasks.exe 4328 schtasks.exe 4316 schtasks.exe 2044 schtasks.exe 3668 schtasks.exe 460 schtasks.exe 1776 schtasks.exe 4944 schtasks.exe 4772 schtasks.exe 5092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 636 6d4ef6f0c39215c0af0c1c27d4ffa791.exe 1232 smss.exe 1232 smss.exe 1232 smss.exe 1232 smss.exe 1232 smss.exe 1232 smss.exe 1232 smss.exe 1232 smss.exe 1232 smss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1232 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 636 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Token: SeDebugPrivilege 1232 smss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 636 wrote to memory of 544 636 6d4ef6f0c39215c0af0c1c27d4ffa791.exe 120 PID 636 wrote to memory of 544 636 6d4ef6f0c39215c0af0c1c27d4ffa791.exe 120 PID 544 wrote to memory of 1292 544 cmd.exe 122 PID 544 wrote to memory of 1292 544 cmd.exe 122 PID 544 wrote to memory of 1232 544 cmd.exe 124 PID 544 wrote to memory of 1232 544 cmd.exe 124 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6d4ef6f0c39215c0af0c1c27d4ffa791.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d4ef6f0c39215c0af0c1c27d4ffa791.exe"C:\Users\Admin\AppData\Local\Temp\6d4ef6f0c39215c0af0c1c27d4ffa791.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uYA2TrKB2l.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1292
-
-
C:\Users\Default User\smss.exe"C:\Users\Default User\smss.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1232
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Windows\Vss\Writers\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\Vss\Writers\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5ODUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODQ0NDQzNjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDMwMTI2MDkyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4712
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5ea90275466764353b639bb65bfa1f54d
SHA1c8ddfebea010548b90522fa40b73600ec377fbe8
SHA25609b15e710208c096ef6fd9c29e253f1cd22d31c33f1469ee2275ece0c32ec51d
SHA512f513681bf1a7b006ceb11454537db3577bd909145a731de29f87c74c4642221e3474c98a19cb3e480805d9dd713d89bda83b718a796a84057c4fe7596daf674c
-
Filesize
2.7MB
MD56d4ef6f0c39215c0af0c1c27d4ffa791
SHA17c08658bce2a986fd39e5083302443838b3d0bb3
SHA25682aaf8a6c7718e883bf7f9cb3d18a7889a8080227f14f9bc1ce0e9efa77d651b
SHA51251e774b0e91085fad49b5efb5c582f456ea97849947096e506c76addb43591db3b7e97165b938e06d0f7d57e3201c66442e38f85d0ef73a578ef35761df17693
-
Filesize
2.7MB
MD5ac8891ad701a1782c9f5a15225239c3a
SHA113d7f78e78970077e1dffbdd7050be521de133bf
SHA2562dde52569ea797de36479900bcf380d01d0b6954fffc2a441f79d3fff58fb8ff
SHA5122e1996652dc7c122a5d44e00a497dcd97857f90290ac1df0e0196bee9255f5ac6fbb5715796454db8e4d09e55356c013caab5dfbdbe04d162a5b4bbeea4b2345
-
Filesize
2.7MB
MD5a80d790464b0c7d60778d9b2f2288ab8
SHA1f67bd2b152f5d0f0495dc7525869bb2c3f4c41b5
SHA256184419257bd91ca41131ee244b6f7a7ece9f2d241e69f50726f16444597b2f35
SHA512b6d2f9930bc4838f8ef9b13f047cb30fc0f86914a72624536e5610373d76a53ea3bd4a6f132ef4ae73c34d5e9c40c5d6e3e83b48f3ee429f166b8dffa768a9bc
-
Filesize
195B
MD5010b1b651840b0d8d40d535d6c22de9e
SHA13ab17d3769c77e5c7f3b7fe2c857010fa68af818
SHA2567a2956bbdb66e99d64cd5cde352d22c1bdbc6fba6014c281a9e323999a1e0ee9
SHA51298b751bd31e694c8a7e1a6552be45f14eb38a642b8a02043fbe3f7046845b6e4175632bbdaf0b6ee5035e93239ede0fe04464256bfe47da176b1f4621f644aca