Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 01:00
Behavioral task
behavioral1
Sample
07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe
Resource
win10v2004-20240802-en
General
-
Target
07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe
-
Size
1.1MB
-
MD5
56685241b6f88ad113277edbff88b433
-
SHA1
de8678759ed96a3727550583530e2af5def62c47
-
SHA256
07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a
-
SHA512
e56084d0d6bca3900eb19cbce4536251acc1daf4bd8ce50bdaa054fe0d974fc85ee28d2df04ac4d113e2cc9ca0eeae53fc9cfcfb98f9ee417d70709699c99124
-
SSDEEP
12288:2RZ+IoG/n9IQxW3OBseo9UJOMb92TSnuKGEFv6C9xUSpvAwn/CrvslD5TxutzquF:w2G/nvxW3WWt29FuKGEMGUSplr1yRF
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1496 schtasks.exe 1052 schtasks.exe 2076 schtasks.exe 1256 schtasks.exe 1960 schtasks.exe 1588 schtasks.exe 1860 schtasks.exe 2912 schtasks.exe 2392 schtasks.exe 2864 schtasks.exe 2116 schtasks.exe 2268 schtasks.exe 2704 schtasks.exe 2744 schtasks.exe 2224 schtasks.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\24dbde2999530e containerAgentcomponent.exe 1640 schtasks.exe 2684 schtasks.exe 1672 schtasks.exe 2452 schtasks.exe 2808 schtasks.exe 2908 schtasks.exe File created C:\Program Files (x86)\Google\CrashReports\6cb0b6c459d5d3 containerAgentcomponent.exe 1596 schtasks.exe 2088 schtasks.exe 700 schtasks.exe 1088 schtasks.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\1610b97d3ab4a7 containerAgentcomponent.exe 2368 schtasks.exe 1404 schtasks.exe 2248 schtasks.exe 1324 schtasks.exe 3036 schtasks.exe 1156 schtasks.exe 2596 schtasks.exe 2928 schtasks.exe File created C:\Windows\Vss\Writers\System\c5b4cb5e9653cc containerAgentcomponent.exe 1644 schtasks.exe 2124 schtasks.exe 2476 schtasks.exe 2236 schtasks.exe 1760 schtasks.exe 1468 schtasks.exe 2916 schtasks.exe 2016 schtasks.exe 2396 schtasks.exe 1260 schtasks.exe File created C:\Program Files (x86)\Windows Sidebar\de-DE\088424020bedd6 containerAgentcomponent.exe 1452 schtasks.exe 1676 schtasks.exe 3012 schtasks.exe 852 schtasks.exe 1680 schtasks.exe 2104 schtasks.exe 1352 schtasks.exe 1272 schtasks.exe 2316 schtasks.exe File created C:\Program Files\DVD Maker\it-IT\69ddcba757bf72 containerAgentcomponent.exe 1896 schtasks.exe 2592 schtasks.exe 700 schtasks.exe 1252 schtasks.exe 2340 schtasks.exe 2080 schtasks.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 484 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2720 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 2720 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016d24-18.dat dcrat behavioral1/memory/2820-13-0x0000000001280000-0x0000000001356000-memory.dmp dcrat behavioral1/memory/1348-99-0x0000000000810000-0x00000000008E6000-memory.dmp dcrat -
Executes dropped EXE 4 IoCs
pid Process 2820 containerAgentcomponent.exe 2532 containerAgentcomponent.exe 920 containerAgentcomponent.exe 1348 schtasks.exe -
Loads dropped DLL 2 IoCs
pid Process 2808 cmd.exe 2808 cmd.exe -
Drops file in Program Files directory 22 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\lua\OSPPSVC.exe containerAgentcomponent.exe File created C:\Program Files\DVD Maker\it-IT\smss.exe containerAgentcomponent.exe File created C:\Program Files\DVD Maker\it-IT\69ddcba757bf72 containerAgentcomponent.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\eb45d7bf2858f9 containerAgentcomponent.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\OSPPSVC.exe containerAgentcomponent.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\Idle.exe containerAgentcomponent.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\WmiPrvSE.exe containerAgentcomponent.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\24dbde2999530e containerAgentcomponent.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe containerAgentcomponent.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\cc11b995f2a76d containerAgentcomponent.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\containerAgentcomponent.exe containerAgentcomponent.exe File created C:\Program Files\Uninstall Information\csrss.exe containerAgentcomponent.exe File created C:\Program Files\Uninstall Information\886983d96e3d3e containerAgentcomponent.exe File created C:\Program Files (x86)\Windows Sidebar\de-DE\conhost.exe containerAgentcomponent.exe File created C:\Program Files (x86)\Windows Sidebar\de-DE\088424020bedd6 containerAgentcomponent.exe File created C:\Program Files\Internet Explorer\en-US\csrss.exe containerAgentcomponent.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\1610b97d3ab4a7 containerAgentcomponent.exe File created C:\Program Files (x86)\Google\CrashReports\dwm.exe containerAgentcomponent.exe File created C:\Program Files (x86)\Google\CrashReports\6cb0b6c459d5d3 containerAgentcomponent.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\6ccacd8608530f containerAgentcomponent.exe File created C:\Program Files\VideoLAN\VLC\lua\1610b97d3ab4a7 containerAgentcomponent.exe File created C:\Program Files\Internet Explorer\en-US\886983d96e3d3e containerAgentcomponent.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\Vss\Writers\System\services.exe containerAgentcomponent.exe File created C:\Windows\Performance\WinSAT\DataStore\services.exe containerAgentcomponent.exe File created C:\Windows\Performance\WinSAT\DataStore\c5b4cb5e9653cc containerAgentcomponent.exe File created C:\Windows\Cursors\6cb0b6c459d5d3 containerAgentcomponent.exe File created C:\Windows\Migration\WTR\69ddcba757bf72 containerAgentcomponent.exe File created C:\Windows\PolicyDefinitions\es-ES\c5b4cb5e9653cc containerAgentcomponent.exe File created C:\Windows\IME\IMESC5\DICTS\lsm.exe containerAgentcomponent.exe File created C:\Windows\IME\IMESC5\DICTS\101b941d020240 containerAgentcomponent.exe File opened for modification C:\Windows\Migration\WTR\smss.exe containerAgentcomponent.exe File created C:\Windows\PolicyDefinitions\es-ES\services.exe containerAgentcomponent.exe File created C:\Windows\Vss\Writers\System\c5b4cb5e9653cc containerAgentcomponent.exe File created C:\Windows\Cursors\dwm.exe containerAgentcomponent.exe File created C:\Windows\Migration\WTR\smss.exe containerAgentcomponent.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2096 schtasks.exe 2908 schtasks.exe 2224 schtasks.exe 1644 schtasks.exe 1260 schtasks.exe 1988 schtasks.exe 1596 schtasks.exe 2632 schtasks.exe 1088 schtasks.exe 2744 schtasks.exe 1896 schtasks.exe 2396 schtasks.exe 1588 schtasks.exe 988 schtasks.exe 2192 schtasks.exe 2368 schtasks.exe 980 schtasks.exe 2940 schtasks.exe 1056 schtasks.exe 2540 schtasks.exe 700 schtasks.exe 3044 schtasks.exe 2268 schtasks.exe 2704 schtasks.exe 2928 schtasks.exe 1672 schtasks.exe 268 schtasks.exe 2892 schtasks.exe 2256 schtasks.exe 2912 schtasks.exe 2124 schtasks.exe 1812 schtasks.exe 484 schtasks.exe 2272 schtasks.exe 1640 schtasks.exe 2480 schtasks.exe 1052 schtasks.exe 3036 schtasks.exe 2916 schtasks.exe 2088 schtasks.exe 1496 schtasks.exe 2452 schtasks.exe 1836 schtasks.exe 2392 schtasks.exe 2248 schtasks.exe 2684 schtasks.exe 2936 schtasks.exe 2476 schtasks.exe 2596 schtasks.exe 1732 schtasks.exe 1452 schtasks.exe 1404 schtasks.exe 1656 schtasks.exe 1752 schtasks.exe 1248 schtasks.exe 2736 schtasks.exe 744 schtasks.exe 2664 schtasks.exe 2864 schtasks.exe 1256 schtasks.exe 1156 schtasks.exe 1324 schtasks.exe 2028 schtasks.exe 1352 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2820 containerAgentcomponent.exe 2820 containerAgentcomponent.exe 2820 containerAgentcomponent.exe 2820 containerAgentcomponent.exe 2820 containerAgentcomponent.exe 2820 containerAgentcomponent.exe 2820 containerAgentcomponent.exe 2820 containerAgentcomponent.exe 2820 containerAgentcomponent.exe 2532 containerAgentcomponent.exe 2532 containerAgentcomponent.exe 2532 containerAgentcomponent.exe 920 containerAgentcomponent.exe 920 containerAgentcomponent.exe 920 containerAgentcomponent.exe 920 containerAgentcomponent.exe 920 containerAgentcomponent.exe 920 containerAgentcomponent.exe 920 containerAgentcomponent.exe 1348 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2820 containerAgentcomponent.exe Token: SeDebugPrivilege 2532 containerAgentcomponent.exe Token: SeDebugPrivilege 920 containerAgentcomponent.exe Token: SeDebugPrivilege 1348 schtasks.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2752 3000 07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe 31 PID 3000 wrote to memory of 2752 3000 07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe 31 PID 3000 wrote to memory of 2752 3000 07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe 31 PID 3000 wrote to memory of 2752 3000 07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe 31 PID 2752 wrote to memory of 2808 2752 WScript.exe 32 PID 2752 wrote to memory of 2808 2752 WScript.exe 32 PID 2752 wrote to memory of 2808 2752 WScript.exe 32 PID 2752 wrote to memory of 2808 2752 WScript.exe 32 PID 2808 wrote to memory of 2820 2808 cmd.exe 34 PID 2808 wrote to memory of 2820 2808 cmd.exe 34 PID 2808 wrote to memory of 2820 2808 cmd.exe 34 PID 2808 wrote to memory of 2820 2808 cmd.exe 34 PID 2820 wrote to memory of 2620 2820 containerAgentcomponent.exe 93 PID 2820 wrote to memory of 2620 2820 containerAgentcomponent.exe 93 PID 2820 wrote to memory of 2620 2820 containerAgentcomponent.exe 93 PID 2620 wrote to memory of 1288 2620 cmd.exe 95 PID 2620 wrote to memory of 1288 2620 cmd.exe 95 PID 2620 wrote to memory of 1288 2620 cmd.exe 95 PID 2620 wrote to memory of 2532 2620 cmd.exe 96 PID 2620 wrote to memory of 2532 2620 cmd.exe 96 PID 2620 wrote to memory of 2532 2620 cmd.exe 96 PID 2532 wrote to memory of 920 2532 containerAgentcomponent.exe 133 PID 2532 wrote to memory of 920 2532 containerAgentcomponent.exe 133 PID 2532 wrote to memory of 920 2532 containerAgentcomponent.exe 133 PID 920 wrote to memory of 1348 920 containerAgentcomponent.exe 146 PID 920 wrote to memory of 1348 920 containerAgentcomponent.exe 146 PID 920 wrote to memory of 1348 920 containerAgentcomponent.exe 146 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe"C:\Users\Admin\AppData\Local\Temp\07e897a59a6fe31ad946a6e91cb9a616a5480268a09d22e455dcf39c0c272a3a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portFontsessionperfcommon\Su03e.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\portFontsessionperfcommon\GR6iqGlokzvFi7BP2kOSNw5dv.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\portFontsessionperfcommon\containerAgentcomponent.exe"C:\portFontsessionperfcommon\containerAgentcomponent.exe"4⤵
- DcRat
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jGvjssLjcR.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1288
-
-
C:\portFontsessionperfcommon\containerAgentcomponent.exe"C:\portFontsessionperfcommon\containerAgentcomponent.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\portFontsessionperfcommon\containerAgentcomponent.exe"C:\portFontsessionperfcommon\containerAgentcomponent.exe"7⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\schtasks.exe"C:\Users\Admin\schtasks.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponentc" /sc MINUTE /mo 11 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\containerAgentcomponent.exe'" /f1⤵PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponent" /sc ONLOGON /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\containerAgentcomponent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponentc" /sc MINUTE /mo 9 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\containerAgentcomponent.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\DVD Maker\it-IT\smss.exe'" /f1⤵PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\it-IT\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\DVD Maker\it-IT\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponentc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\containerAgentcomponent.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponent" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\containerAgentcomponent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponentc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\containerAgentcomponent.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Templates\taskhost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default\Templates\taskhost.exe'" /rl HIGHEST /f1⤵PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Templates\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\PolicyDefinitions\es-ES\services.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\es-ES\services.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\PolicyDefinitions\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\cmd.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default User\cmd.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\cmd.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Windows\Vss\Writers\System\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\System\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\Vss\Writers\System\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\browser\VisualElements\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\VisualElements\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\browser\VisualElements\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\portFontsessionperfcommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\portFontsessionperfcommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\portFontsessionperfcommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\CrashReports\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponentc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\containerAgentcomponent.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponent" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\containerAgentcomponent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponentc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\containerAgentcomponent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Windows\Performance\WinSAT\DataStore\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\Performance\WinSAT\DataStore\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponentc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\containerAgentcomponent.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponent" /sc ONLOGON /tr "'C:\Users\Default User\containerAgentcomponent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerAgentcomponentc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\containerAgentcomponent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\de-DE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\de-DE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\de-DE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\Cursors\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Cursors\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\Cursors\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\IME\IMESC5\DICTS\lsm.exe'" /f1⤵
- Process spawned unexpected child process
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\IME\IMESC5\DICTS\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\IME\IMESC5\DICTS\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files\VideoLAN\VLC\lua\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\lua\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\portFontsessionperfcommon\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\portFontsessionperfcommon\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\portFontsessionperfcommon\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\dllhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\c2c7a482-4e07-11ef-923c-cae67966b5f6\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\portFontsessionperfcommon\explorer.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\portFontsessionperfcommon\explorer.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\portFontsessionperfcommon\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\portFontsessionperfcommon\System.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\portFontsessionperfcommon\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\portFontsessionperfcommon\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe'" /rl HIGHEST /f1⤵PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\WTR\smss.exe'" /f1⤵
- DcRat
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\portFontsessionperfcommon\taskhost.exe'" /f1⤵PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\portFontsessionperfcommon\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\portFontsessionperfcommon\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /f1⤵
- DcRat
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /rl HIGHEST /f1⤵PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\en-US\csrss.exe'" /rl HIGHEST /f1⤵PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\schtasks.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\Users\Admin\schtasks.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\schtasks.exe'" /rl HIGHEST /f1⤵PID:1260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
829KB
MD507e58ab4b906ff2e6d90952db37fc5ac
SHA15b8dff342e23ea5d237e607f080e094fe6278745
SHA2566c047ec9e5cc5a97f5d51f75bfda8e1a6457b943fb05c2faf7dfacfb4a77d7c5
SHA5123530211b27e99955a15b33fa7491f4c72e4fefcc851590315dcb2d5e76c15352ffef3bd23755571ef10ccc20af914fd99029144287445bf9b29d82765fd0a2f5
-
Filesize
221B
MD5bf12fc82f9133f8666ff5201e27bacfd
SHA1561c0c8f8d1d2853c6235b0b80485a7fa117f85d
SHA25620932080815457db75ab13a734d723bc089448ebb089f0b2eca238c73d932cc5
SHA512f9c4c9fc0b4e78213bd3d041a91b53f2a5cdc6b16da04d1ff74243b9a20844c8728355c17f24da69e94bc8d0ba32bba7ff549960b011e63fd55b8424cc4bb504
-
Filesize
58B
MD5d530ac5b03b07df1e0e82acc0284b0c1
SHA16ace0b5b91c64ac4ebe4572dada1dde9d1b7d92d
SHA256a012318d589ab924a732f9ccd5e080e577edf0adec248c5b2e81f26080934a9d
SHA51230153ce44fa19ae4fbe0498e0558d7634d6e85e5e2eb3c2ba00b63ee867294f6ebe2d754addeadc2df080c05d4c64f15d8f0c06d10556cd5b0338a27ac30e229
-
Filesize
227B
MD55a236288e55960cb8231f0ff4ebcc99a
SHA138ddb8f7a45e3a6f375a6200ff352f228f01d2de
SHA256755ba1d5b0e05f2aa67c832283f3e5f4bdd54a3038708d980c74a861067e249e
SHA5126bef5a4b7e886dc9a1aa05292e920bf5aa9e032e7d0b25ddeb2293a860c2fdf0f0aa6438696faebf43a26f422a9fd6da738f554f762bf8b8d9aef5f19cbe7206
-
Filesize
748B
MD52a6580436c5ac9f611be6c72f7e4bdd7
SHA148f2b691f1349e94389ae0d12a21fdc9fbe9e2e1
SHA25689864d7445b51c3543108bc866d9919d7f438d77d352cfa608f9a04ab967e46c
SHA512210989c3767cb0cba5d196efe8c53484c221ebc60280337bfdcfda278fe02c25b05d1a157a950a4a71db60c0bc653b04f259c6488dbf5ab4730ae81c5a164f26