Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 10:47
Behavioral task
behavioral1
Sample
664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe
Resource
win10v2004-20241007-en
General
-
Target
664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe
-
Size
1.3MB
-
MD5
67df91dae71f5e77aba6aaeef32ba99c
-
SHA1
30b6fc90c283b51501b76bf6ae945286268fc329
-
SHA256
664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7
-
SHA512
6cd967f3bd1cfdf5d763fe34a2fbdc7aeea957b683d53ea6d5ca6a074b4e0d24888c09c6521380554c86fadda0b0afc909b13f08e2a24829bb296c557b0100af
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3748 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 3060 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 3060 schtasks.exe 92 -
Processes:
resource yara_rule behavioral2/files/0x000a000000023b7c-9.dat dcrat behavioral2/memory/3408-13-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4456 powershell.exe 2688 powershell.exe 1732 powershell.exe 4408 powershell.exe 4216 powershell.exe 3708 powershell.exe 1408 powershell.exe 4988 powershell.exe 2680 powershell.exe 2296 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DllCommonsvc.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exe664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exeWScript.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WaaSMedicAgent.exe -
Executes dropped EXE 14 IoCs
Processes:
DllCommonsvc.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exepid Process 3408 DllCommonsvc.exe 3860 WaaSMedicAgent.exe 3940 WaaSMedicAgent.exe 8 WaaSMedicAgent.exe 448 WaaSMedicAgent.exe 4692 WaaSMedicAgent.exe 3096 WaaSMedicAgent.exe 3212 WaaSMedicAgent.exe 3516 WaaSMedicAgent.exe 4312 WaaSMedicAgent.exe 1828 WaaSMedicAgent.exe 1936 WaaSMedicAgent.exe 4656 WaaSMedicAgent.exe 2612 WaaSMedicAgent.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
Processes:
flow ioc 73 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 74 raw.githubusercontent.com 76 raw.githubusercontent.com 25 raw.githubusercontent.com 29 raw.githubusercontent.com 63 raw.githubusercontent.com 26 raw.githubusercontent.com 55 raw.githubusercontent.com 75 raw.githubusercontent.com 43 raw.githubusercontent.com 44 raw.githubusercontent.com 78 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
Processes:
DllCommonsvc.exedescription ioc Process File created C:\Program Files\dotnet\host\wininit.exe DllCommonsvc.exe File created C:\Program Files\dotnet\host\56085415360792 DllCommonsvc.exe File created C:\Program Files\Crashpad\reports\TextInputHost.exe DllCommonsvc.exe File created C:\Program Files\Crashpad\reports\22eafd247d37c3 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\6203df4a6bafc7 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
Processes:
DllCommonsvc.exedescription ioc Process File created C:\Windows\Prefetch\ReadyBoot\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\Resources\Ease of Access Themes\sihost.exe DllCommonsvc.exe File created C:\Windows\Resources\Ease of Access Themes\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Windows\Prefetch\ReadyBoot\unsecapp.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
Processes:
664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings WaaSMedicAgent.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2936 schtasks.exe 3640 schtasks.exe 5044 schtasks.exe 684 schtasks.exe 3212 schtasks.exe 1320 schtasks.exe 836 schtasks.exe 1440 schtasks.exe 4756 schtasks.exe 392 schtasks.exe 3748 schtasks.exe 3764 schtasks.exe 4772 schtasks.exe 2788 schtasks.exe 3604 schtasks.exe 2600 schtasks.exe 1260 schtasks.exe 4328 schtasks.exe 2160 schtasks.exe 1424 schtasks.exe 3380 schtasks.exe 1212 schtasks.exe 2016 schtasks.exe 3092 schtasks.exe 4296 schtasks.exe 4496 schtasks.exe 4500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exepid Process 3408 DllCommonsvc.exe 3408 DllCommonsvc.exe 3408 DllCommonsvc.exe 3408 DllCommonsvc.exe 3408 DllCommonsvc.exe 3408 DllCommonsvc.exe 3408 DllCommonsvc.exe 3408 DllCommonsvc.exe 3408 DllCommonsvc.exe 2688 powershell.exe 2688 powershell.exe 4408 powershell.exe 4408 powershell.exe 1408 powershell.exe 1408 powershell.exe 1732 powershell.exe 1732 powershell.exe 3708 powershell.exe 3708 powershell.exe 4988 powershell.exe 4988 powershell.exe 4216 powershell.exe 4216 powershell.exe 2688 powershell.exe 2680 powershell.exe 2680 powershell.exe 2296 powershell.exe 2296 powershell.exe 4216 powershell.exe 4456 powershell.exe 4456 powershell.exe 2680 powershell.exe 3860 WaaSMedicAgent.exe 3860 WaaSMedicAgent.exe 4408 powershell.exe 1732 powershell.exe 3708 powershell.exe 1408 powershell.exe 4988 powershell.exe 2296 powershell.exe 4456 powershell.exe 3940 WaaSMedicAgent.exe 8 WaaSMedicAgent.exe 448 WaaSMedicAgent.exe 4692 WaaSMedicAgent.exe 3096 WaaSMedicAgent.exe 3212 WaaSMedicAgent.exe 3516 WaaSMedicAgent.exe 4312 WaaSMedicAgent.exe 1828 WaaSMedicAgent.exe 1936 WaaSMedicAgent.exe 4656 WaaSMedicAgent.exe 2612 WaaSMedicAgent.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exeWaaSMedicAgent.exedescription pid Process Token: SeDebugPrivilege 3408 DllCommonsvc.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 1408 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 4216 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 3860 WaaSMedicAgent.exe Token: SeDebugPrivilege 3940 WaaSMedicAgent.exe Token: SeDebugPrivilege 8 WaaSMedicAgent.exe Token: SeDebugPrivilege 448 WaaSMedicAgent.exe Token: SeDebugPrivilege 4692 WaaSMedicAgent.exe Token: SeDebugPrivilege 3096 WaaSMedicAgent.exe Token: SeDebugPrivilege 3212 WaaSMedicAgent.exe Token: SeDebugPrivilege 3516 WaaSMedicAgent.exe Token: SeDebugPrivilege 4312 WaaSMedicAgent.exe Token: SeDebugPrivilege 1828 WaaSMedicAgent.exe Token: SeDebugPrivilege 1936 WaaSMedicAgent.exe Token: SeDebugPrivilege 4656 WaaSMedicAgent.exe Token: SeDebugPrivilege 2612 WaaSMedicAgent.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exeWScript.execmd.exeDllCommonsvc.exeWaaSMedicAgent.execmd.exeWaaSMedicAgent.execmd.exeWaaSMedicAgent.execmd.exeWaaSMedicAgent.execmd.exeWaaSMedicAgent.execmd.exeWaaSMedicAgent.execmd.exedescription pid Process procid_target PID 1672 wrote to memory of 1168 1672 664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe 84 PID 1672 wrote to memory of 1168 1672 664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe 84 PID 1672 wrote to memory of 1168 1672 664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe 84 PID 1168 wrote to memory of 4004 1168 WScript.exe 94 PID 1168 wrote to memory of 4004 1168 WScript.exe 94 PID 1168 wrote to memory of 4004 1168 WScript.exe 94 PID 4004 wrote to memory of 3408 4004 cmd.exe 96 PID 4004 wrote to memory of 3408 4004 cmd.exe 96 PID 3408 wrote to memory of 4456 3408 DllCommonsvc.exe 124 PID 3408 wrote to memory of 4456 3408 DllCommonsvc.exe 124 PID 3408 wrote to memory of 2688 3408 DllCommonsvc.exe 125 PID 3408 wrote to memory of 2688 3408 DllCommonsvc.exe 125 PID 3408 wrote to memory of 3708 3408 DllCommonsvc.exe 126 PID 3408 wrote to memory of 3708 3408 DllCommonsvc.exe 126 PID 3408 wrote to memory of 1408 3408 DllCommonsvc.exe 127 PID 3408 wrote to memory of 1408 3408 DllCommonsvc.exe 127 PID 3408 wrote to memory of 1732 3408 DllCommonsvc.exe 128 PID 3408 wrote to memory of 1732 3408 DllCommonsvc.exe 128 PID 3408 wrote to memory of 4988 3408 DllCommonsvc.exe 129 PID 3408 wrote to memory of 4988 3408 DllCommonsvc.exe 129 PID 3408 wrote to memory of 4408 3408 DllCommonsvc.exe 130 PID 3408 wrote to memory of 4408 3408 DllCommonsvc.exe 130 PID 3408 wrote to memory of 2680 3408 DllCommonsvc.exe 131 PID 3408 wrote to memory of 2680 3408 DllCommonsvc.exe 131 PID 3408 wrote to memory of 4216 3408 DllCommonsvc.exe 132 PID 3408 wrote to memory of 4216 3408 DllCommonsvc.exe 132 PID 3408 wrote to memory of 2296 3408 DllCommonsvc.exe 133 PID 3408 wrote to memory of 2296 3408 DllCommonsvc.exe 133 PID 3408 wrote to memory of 3860 3408 DllCommonsvc.exe 143 PID 3408 wrote to memory of 3860 3408 DllCommonsvc.exe 143 PID 3860 wrote to memory of 1448 3860 WaaSMedicAgent.exe 152 PID 3860 wrote to memory of 1448 3860 WaaSMedicAgent.exe 152 PID 1448 wrote to memory of 4692 1448 cmd.exe 154 PID 1448 wrote to memory of 4692 1448 cmd.exe 154 PID 1448 wrote to memory of 3940 1448 cmd.exe 156 PID 1448 wrote to memory of 3940 1448 cmd.exe 156 PID 3940 wrote to memory of 4360 3940 WaaSMedicAgent.exe 158 PID 3940 wrote to memory of 4360 3940 WaaSMedicAgent.exe 158 PID 4360 wrote to memory of 2340 4360 cmd.exe 160 PID 4360 wrote to memory of 2340 4360 cmd.exe 160 PID 4360 wrote to memory of 8 4360 cmd.exe 164 PID 4360 wrote to memory of 8 4360 cmd.exe 164 PID 8 wrote to memory of 2720 8 WaaSMedicAgent.exe 168 PID 8 wrote to memory of 2720 8 WaaSMedicAgent.exe 168 PID 2720 wrote to memory of 4528 2720 cmd.exe 170 PID 2720 wrote to memory of 4528 2720 cmd.exe 170 PID 2720 wrote to memory of 448 2720 cmd.exe 172 PID 2720 wrote to memory of 448 2720 cmd.exe 172 PID 448 wrote to memory of 2768 448 WaaSMedicAgent.exe 174 PID 448 wrote to memory of 2768 448 WaaSMedicAgent.exe 174 PID 2768 wrote to memory of 1836 2768 cmd.exe 176 PID 2768 wrote to memory of 1836 2768 cmd.exe 176 PID 2768 wrote to memory of 4692 2768 cmd.exe 178 PID 2768 wrote to memory of 4692 2768 cmd.exe 178 PID 4692 wrote to memory of 4648 4692 WaaSMedicAgent.exe 180 PID 4692 wrote to memory of 4648 4692 WaaSMedicAgent.exe 180 PID 4648 wrote to memory of 3404 4648 cmd.exe 182 PID 4648 wrote to memory of 3404 4648 cmd.exe 182 PID 4648 wrote to memory of 3096 4648 cmd.exe 184 PID 4648 wrote to memory of 3096 4648 cmd.exe 184 PID 3096 wrote to memory of 4284 3096 WaaSMedicAgent.exe 187 PID 3096 wrote to memory of 4284 3096 WaaSMedicAgent.exe 187 PID 4284 wrote to memory of 5044 4284 cmd.exe 189 PID 4284 wrote to memory of 5044 4284 cmd.exe 189 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe"C:\Users\Admin\AppData\Local\Temp\664dea6f81b67751afb7262aeb714ced32f49b3037b5b2d4a84e361f2d2906d7.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WaaSMedicAgent.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Ease of Access Themes\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Prefetch\ReadyBoot\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\host\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\reports\TextInputHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\it-IT\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4692
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VhvmsyECnd.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2340
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4528
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGW3UwTeX7.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1836
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wKGJ2NUoAL.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3404
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MsSi1KDKJG.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:5044
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0IgHXqOu0A.bat"18⤵PID:1240
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4216
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1CKPPXbanu.bat"20⤵PID:4476
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1836
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lLU0orPlEL.bat"22⤵PID:1688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:460
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sSDDfDN1Wn.bat"24⤵PID:3232
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2596
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat"26⤵PID:4408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1804
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"28⤵PID:1980
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2332
-
-
C:\providercommon\WaaSMedicAgent.exe"C:\providercommon\WaaSMedicAgent.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F4MZx53eLu.bat"30⤵PID:1744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4204
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 12 /tr "'C:\providercommon\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\providercommon\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 12 /tr "'C:\providercommon\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Windows\Resources\Ease of Access Themes\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Resources\Ease of Access Themes\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Windows\Resources\Ease of Access Themes\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Downloads\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\Prefetch\ReadyBoot\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Windows\Prefetch\ReadyBoot\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\dotnet\host\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\dotnet\host\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providercommon\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files\Crashpad\reports\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files\Crashpad\reports\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
201B
MD574c0d0f034390b7099a54ffb7da864b8
SHA1df31ad13272a734ee7cc1876f23cb3114251f7d7
SHA25651184a79361db47932c604e472a685db19a038684e0f0e4ce7371ba23f417b54
SHA512b115378d0a31fc047af35d4a452c170b5c1fd4a65dd12e88eaeb2199d2adefa6cd3dde39e8c7f0f05ee3b7e11d3ae8f0ee5f5a84addc9c705dbba3651466c20b
-
Filesize
201B
MD5a2a2297874fc4c121fe20ea9579bd397
SHA1d3fdd7ca7e0805f0a535d0e60ab765c26b07d551
SHA25658749236bd82fa54150db647db45266f0e750b76e31e3747177871487674e4c4
SHA5123a6f5d57194603fc84887dc4c0ecc3b697bf7988e4ee627d5cc32bb0d2734d221c85c3bbc1595e33f8eec40a841c2e9f0dcc72ab05fa80b39db835fb2a632121
-
Filesize
201B
MD5920c1a3c65930358a5193814675486ef
SHA1b919c42f4eb2600640ffe3a6959f2745d0fd0ce5
SHA2568dcfe8fba7c9bcddfc2cf86cff141e1705cf08816afb0d74bcef29020ba08c4e
SHA5125b07dbf09bc1e44022c6bbcd9e79e98badad88da43f3549a773f35abb0e88d6b86de841a2976d308a9812f90cc525a39fc08c9d26c36fd464d849eff025fcdff
-
Filesize
201B
MD56550736f969ef9a06eb57900d297b28a
SHA1f874997639dd0d120d264e85264666e396e198ce
SHA256bf4be923a49367de4b6af5c101a3cdcc6bae498a0271b830ce313d5424b13d29
SHA5127fe2f74cedadf43f105c77e20d068881e658fb110f269c3ed5832ecc7d79c99880a673646451b57cd2452dad91499c339b7326ec01abc1b12999eb34817c2ebe
-
Filesize
201B
MD50ef64a19846664a4e1c5817b55fd61d2
SHA1b5d6027c4735af91499a78311ad5bcaaefd2828d
SHA2566b070898a6cede015675ab4eab656242ad78ea9041b3dc25c6af0b1a26c9667d
SHA51298d09ac3ed56b9bb39b226ef60e80e8e230dbcf9d962d473e678b45e317b200f50a3570e48e7680e0813f331ef11ff0612e6def43720ce31e8d164c4e794baa8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
201B
MD5c8c6e12b037c027932568778236963c3
SHA13ab3c0fa6b333cf22ba84a12bb750432ceaaff7f
SHA256cce5090980a56ef6b755b94703102a04c4696f00ea8a3832e32ab152988d6459
SHA51257d5d43fa06bf4008c8d03b986487467df26fa2e575f288194bb8e56a397cba5e46477a3ef601b141ca158238527bcb9f2ba74ba67cbefa9ef48bc1f7fd9d2d5
-
Filesize
201B
MD5061e0d513bfbdd21d29b1734635df43b
SHA133ec335a2e378bad6787d893582bb7883445356f
SHA25635f735b11b0c81a100bb00b8d81443e779dd3be7538632e01027612c57edccdd
SHA512c547b7209a6798a4c4acc2d46dd554b7a8e802733b2eb83875dfe6936ee445d20d51a088e7732fb3d8b9d5a38fbdb63c3719e1393e2a3195f5664c0c1091f633
-
Filesize
201B
MD57b29008ab508b87ad1d387bfd275106a
SHA1ad1328e3c56e032fad88a0f1da74729b8f598d43
SHA256666d839f41840755d10dad0b373a1167529b2bda2a66329e8571c15bedb47030
SHA512c705a1b9ce0af99cc2451e41e1b5e87a9de0915b14c8e9b45b6e60a3b4097f38c554fc8d96ba9fbb5d8bafe2f22304d2ef1b28c6cba97f23f1255681d4fb756f
-
Filesize
201B
MD5ef5ea91e86e7cf45a53ee427690563a2
SHA1e20d46882444d8b06f4a88136705d12190841467
SHA2564f3fb669ee66a19077ee731235564fc297090c5aa8b18188de8c86636fe14104
SHA5125062d655dbc181983bb51785e9988735b45b6b662a5cb025e230716fbef4c2b92b4ec33dc361435b94bea6dc4811f3acf11c785a63e0b0b0d1e4ed50658f9686
-
Filesize
201B
MD5ae8c7bdc99d048e15735c17fc5d68f4d
SHA1b8737fb5260a0935196f5a4339de6672521ba615
SHA2565657b12ad675d2f9c81afcc2a33c0d0bbd976a148dabbfa16ddfd204099d9896
SHA512c0eec8b67fefdfbefe2eac31093b895ea3285ff464598b1fdc363285eb275748377178bfc9f2a0c81b7fd1f8c64aa93341ea98ca0db4c0a510685ea13769bb5e
-
Filesize
201B
MD53e5d30a8e70ba0a19558bd5b2884166e
SHA1899560d61c458a5c1405fe4df969e38526947d2a
SHA256f87b34e51d39dbf2f93ef67332b40cf84dcd0bc9586220a52f9eef07f698702e
SHA512402cdb53873c78c2da67e95976cf1652b6f48fefd41fa530e0638581deb974ed826fe8fa8626b428a9339ff4e585026dd0dcfc7b7d54cf6d31532d080d4508e2
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478