Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 19:35
Behavioral task
behavioral1
Sample
4735bb00bcb92c0c5d85599e289925ef.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4735bb00bcb92c0c5d85599e289925ef.exe
Resource
win10v2004-20250207-en
General
-
Target
4735bb00bcb92c0c5d85599e289925ef.exe
-
Size
3.2MB
-
MD5
4735bb00bcb92c0c5d85599e289925ef
-
SHA1
90dee1ecc8721777366e9c0d2d3c9fc2df6a925b
-
SHA256
8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b
-
SHA512
673a67e73f8d3a31403cee50234d3160afe3eda75f75935677f9da0e955e28e67d9265c1a23c80b0fab7bd1aaa85ece8e3bf1bf085e76d9cbbd498a34a77287e
-
SSDEEP
98304:BjxkN1YiQ2DmsiJb0D2OG5Mbser0ZAY8pD1X0C:B161YitDZiJoZgAY8pDl0
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3864 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 1572 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 1572 schtasks.exe 89 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4735bb00bcb92c0c5d85599e289925ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4735bb00bcb92c0c5d85599e289925ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4735bb00bcb92c0c5d85599e289925ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe -
resource yara_rule behavioral2/memory/1384-1-0x00000000004B0000-0x00000000007EE000-memory.dmp dcrat behavioral2/files/0x0009000000023d4d-46.dat dcrat -
Downloads MZ/PE file 1 IoCs
flow pid Process 54 2484 Process not Found -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Control Panel\International\Geo\Nation 4735bb00bcb92c0c5d85599e289925ef.exe Key value queried \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 1 IoCs
pid Process 4836 RuntimeBroker.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4735bb00bcb92c0c5d85599e289925ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4735bb00bcb92c0c5d85599e289925ef.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\TableTextService\sppsvc.exe 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files (x86)\Windows NT\TableTextService\0a1fd5f707cd16 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files (x86)\Google\eddb19405b7ce1 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files (x86)\Google\backgroundTaskHost.exe 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files (x86)\Windows Photo Viewer\9e8d7a4ca61bd9 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\RuntimeBroker.exe 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\9e8d7a4ca61bd9 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files\Uninstall Information\taskhostw.exe 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Program Files\Uninstall Information\ea9f0e6c9e2dcd 4735bb00bcb92c0c5d85599e289925ef.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ImmersiveControlPanel\backgroundTaskHost.exe 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Windows\ImmersiveControlPanel\eddb19405b7ce1 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Windows\System\backgroundTaskHost.exe 4735bb00bcb92c0c5d85599e289925ef.exe File created C:\Windows\System\eddb19405b7ce1 4735bb00bcb92c0c5d85599e289925ef.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2424 MicrosoftEdgeUpdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1639772215-809007892-4072230623-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4552 schtasks.exe 4664 schtasks.exe 2336 schtasks.exe 3836 schtasks.exe 1712 schtasks.exe 3952 schtasks.exe 2144 schtasks.exe 2584 schtasks.exe 1728 schtasks.exe 2616 schtasks.exe 2800 schtasks.exe 5028 schtasks.exe 1584 schtasks.exe 2312 schtasks.exe 768 schtasks.exe 4204 schtasks.exe 2980 schtasks.exe 2120 schtasks.exe 3024 schtasks.exe 2276 schtasks.exe 1912 schtasks.exe 2016 schtasks.exe 4428 schtasks.exe 4736 schtasks.exe 3864 schtasks.exe 1420 schtasks.exe 5016 schtasks.exe 4140 schtasks.exe 5108 schtasks.exe 1172 schtasks.exe 400 schtasks.exe 1668 schtasks.exe 660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 1384 4735bb00bcb92c0c5d85599e289925ef.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe 4836 RuntimeBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4836 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1384 4735bb00bcb92c0c5d85599e289925ef.exe Token: SeDebugPrivilege 4836 RuntimeBroker.exe Token: SeBackupPrivilege 1220 vssvc.exe Token: SeRestorePrivilege 1220 vssvc.exe Token: SeAuditPrivilege 1220 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1384 wrote to memory of 4836 1384 4735bb00bcb92c0c5d85599e289925ef.exe 123 PID 1384 wrote to memory of 4836 1384 4735bb00bcb92c0c5d85599e289925ef.exe 123 PID 4836 wrote to memory of 4080 4836 RuntimeBroker.exe 124 PID 4836 wrote to memory of 4080 4836 RuntimeBroker.exe 124 PID 4836 wrote to memory of 4940 4836 RuntimeBroker.exe 125 PID 4836 wrote to memory of 4940 4836 RuntimeBroker.exe 125 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4735bb00bcb92c0c5d85599e289925ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4735bb00bcb92c0c5d85599e289925ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4735bb00bcb92c0c5d85599e289925ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4735bb00bcb92c0c5d85599e289925ef.exe"C:\Users\Admin\AppData\Local\Temp\4735bb00bcb92c0c5d85599e289925ef.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1384 -
C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe"C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4836 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30f104d6-d341-4052-acea-f2e80e7ffb22.vbs"3⤵PID:4080
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50875e21-9c1d-47e2-8b59-c931a22f985b.vbs"3⤵PID:4940
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Saved Games\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default\Saved Games\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Saved Games\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "4735bb00bcb92c0c5d85599e289925ef4" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\4735bb00bcb92c0c5d85599e289925ef.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "4735bb00bcb92c0c5d85599e289925ef" /sc ONLOGON /tr "'C:\Users\Default User\4735bb00bcb92c0c5d85599e289925ef.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "4735bb00bcb92c0c5d85599e289925ef4" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\4735bb00bcb92c0c5d85599e289925ef.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Windows\ImmersiveControlPanel\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Windows\ImmersiveControlPanel\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Windows\System\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Windows\System\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3920
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4ODkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTM2NTgwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTY0MzY1OTgzIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2424
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD54735bb00bcb92c0c5d85599e289925ef
SHA190dee1ecc8721777366e9c0d2d3c9fc2df6a925b
SHA2568d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b
SHA512673a67e73f8d3a31403cee50234d3160afe3eda75f75935677f9da0e955e28e67d9265c1a23c80b0fab7bd1aaa85ece8e3bf1bf085e76d9cbbd498a34a77287e
-
Filesize
737B
MD504adf4eb123b1eb5c7633f10ae9a7ffb
SHA152dc6049cdd22e1156fc61f643e4a2af514435ef
SHA2564eb223983e3cd71e5385ae65ab16e14d6111534941027eb6c4f7a83373d1df0f
SHA512224f263abd6c8301fea4a72e91c390987038aa8df0443461864c13a8810aa0d1cf67a0c35d26a90e10dea6c14483420db35c1b6d551d1b7ebad4dedceb957dc0
-
Filesize
513B
MD5088e3b345c0431509a27faae5ad4121b
SHA1a1e02d8c0f7653e248b02b97d851cf6388a4a4e4
SHA256a26ea10cba061cdb5802f81bfa8cf08f1fc6087e85fa16801782b133442a14b2
SHA512c799a937e1ebc426ee7684759196cc7ce943e312190001a40664c3382ae14ab5a1780fe1cfacd49af011f6363c83702d678e8509f7d6a5801defcbd2c44e518c