Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 11:50
Behavioral task
behavioral1
Sample
7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe
Resource
win10v2004-20241007-en
General
-
Target
7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe
-
Size
1.3MB
-
MD5
a22b9dcb54d9f6b45bbac93c2773fc43
-
SHA1
d95952f664b7667ec368753761b3d835ab67b0cc
-
SHA256
7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b
-
SHA512
71975080a298e5f2bb452c5e83dc2a5375d186d1a0887f2ce6bc80e555a1bf2951d60023a4fada954054317df80b7b164e3cf23e66265068274d320a17be8ac5
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3908 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 932 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 932 schtasks.exe 93 -
Processes:
resource yara_rule behavioral2/files/0x0007000000023cc7-9.dat dcrat behavioral2/memory/2248-13-0x0000000000F30000-0x0000000001040000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3600 powershell.exe 1816 powershell.exe 2732 powershell.exe 1784 powershell.exe 2120 powershell.exe 1404 powershell.exe 992 powershell.exe 4120 powershell.exe 2072 powershell.exe 1636 powershell.exe 384 powershell.exe 3368 powershell.exe 3356 powershell.exe 4760 powershell.exe 3504 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exeWScript.exeDllCommonsvc.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exe7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exedllhost.exedllhost.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 14 IoCs
Processes:
DllCommonsvc.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exepid Process 2248 DllCommonsvc.exe 4816 dllhost.exe 2348 dllhost.exe 5972 dllhost.exe 4892 dllhost.exe 5748 dllhost.exe 4676 dllhost.exe 5220 dllhost.exe 5484 dllhost.exe 5112 dllhost.exe 4672 dllhost.exe 2908 dllhost.exe 4820 dllhost.exe 5316 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
Processes:
flow ioc 71 raw.githubusercontent.com 28 raw.githubusercontent.com 41 raw.githubusercontent.com 69 raw.githubusercontent.com 72 raw.githubusercontent.com 43 raw.githubusercontent.com 25 raw.githubusercontent.com 42 raw.githubusercontent.com 51 raw.githubusercontent.com 56 raw.githubusercontent.com 68 raw.githubusercontent.com 70 raw.githubusercontent.com 26 raw.githubusercontent.com 49 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
Processes:
DllCommonsvc.exedescription ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\services.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\c5b4cb5e9653cc DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\wininit.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Mail\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\56085415360792 DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
Processes:
DllCommonsvc.exedescription ioc Process File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\IME\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\IME\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\Logs\WindowsUpdate\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Logs\WindowsUpdate\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\Logs\sihost.exe DllCommonsvc.exe File created C:\Windows\Logs\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\RuntimeBroker.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
Processes:
7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 5068 schtasks.exe 2908 schtasks.exe 2224 schtasks.exe 3468 schtasks.exe 3280 schtasks.exe 760 schtasks.exe 4356 schtasks.exe 4392 schtasks.exe 3344 schtasks.exe 1228 schtasks.exe 2576 schtasks.exe 3784 schtasks.exe 1008 schtasks.exe 4460 schtasks.exe 4756 schtasks.exe 1136 schtasks.exe 964 schtasks.exe 876 schtasks.exe 4584 schtasks.exe 2020 schtasks.exe 5028 schtasks.exe 1128 schtasks.exe 3908 schtasks.exe 5020 schtasks.exe 2180 schtasks.exe 1352 schtasks.exe 4964 schtasks.exe 4388 schtasks.exe 4324 schtasks.exe 3872 schtasks.exe 4820 schtasks.exe 4748 schtasks.exe 1752 schtasks.exe 2452 schtasks.exe 632 schtasks.exe 4312 schtasks.exe 4144 schtasks.exe 1012 schtasks.exe 4568 schtasks.exe 4676 schtasks.exe 960 schtasks.exe 3976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedllhost.exepowershell.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exepid Process 2248 DllCommonsvc.exe 2248 DllCommonsvc.exe 2248 DllCommonsvc.exe 2248 DllCommonsvc.exe 2248 DllCommonsvc.exe 2248 DllCommonsvc.exe 2248 DllCommonsvc.exe 2248 DllCommonsvc.exe 2248 DllCommonsvc.exe 384 powershell.exe 384 powershell.exe 4760 powershell.exe 4760 powershell.exe 3600 powershell.exe 3600 powershell.exe 3356 powershell.exe 3356 powershell.exe 2732 powershell.exe 2732 powershell.exe 2072 powershell.exe 2072 powershell.exe 2120 powershell.exe 2120 powershell.exe 992 powershell.exe 3504 powershell.exe 3504 powershell.exe 992 powershell.exe 4120 powershell.exe 4120 powershell.exe 3368 powershell.exe 3368 powershell.exe 1404 powershell.exe 1404 powershell.exe 1816 powershell.exe 1816 powershell.exe 1636 powershell.exe 1636 powershell.exe 4816 dllhost.exe 4816 dllhost.exe 1784 powershell.exe 1784 powershell.exe 1636 powershell.exe 4760 powershell.exe 992 powershell.exe 384 powershell.exe 3600 powershell.exe 3356 powershell.exe 1816 powershell.exe 4120 powershell.exe 2732 powershell.exe 3368 powershell.exe 3504 powershell.exe 1404 powershell.exe 2120 powershell.exe 2072 powershell.exe 1784 powershell.exe 2348 dllhost.exe 5972 dllhost.exe 4892 dllhost.exe 5748 dllhost.exe 4676 dllhost.exe 5220 dllhost.exe 5484 dllhost.exe 5112 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exedllhost.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription pid Process Token: SeDebugPrivilege 2248 DllCommonsvc.exe Token: SeDebugPrivilege 384 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 4816 dllhost.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeDebugPrivilege 1404 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 992 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeDebugPrivilege 3368 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 2348 dllhost.exe Token: SeDebugPrivilege 5972 dllhost.exe Token: SeDebugPrivilege 4892 dllhost.exe Token: SeDebugPrivilege 5748 dllhost.exe Token: SeDebugPrivilege 4676 dllhost.exe Token: SeDebugPrivilege 5220 dllhost.exe Token: SeDebugPrivilege 5484 dllhost.exe Token: SeDebugPrivilege 5112 dllhost.exe Token: SeDebugPrivilege 4672 dllhost.exe Token: SeDebugPrivilege 2908 dllhost.exe Token: SeDebugPrivilege 4820 dllhost.exe Token: SeDebugPrivilege 5316 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exeWScript.execmd.exeDllCommonsvc.exedllhost.execmd.exedllhost.execmd.exedllhost.execmd.exedllhost.execmd.exedescription pid Process procid_target PID 1136 wrote to memory of 3704 1136 7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe 85 PID 1136 wrote to memory of 3704 1136 7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe 85 PID 1136 wrote to memory of 3704 1136 7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe 85 PID 3704 wrote to memory of 2024 3704 WScript.exe 96 PID 3704 wrote to memory of 2024 3704 WScript.exe 96 PID 3704 wrote to memory of 2024 3704 WScript.exe 96 PID 2024 wrote to memory of 2248 2024 cmd.exe 98 PID 2024 wrote to memory of 2248 2024 cmd.exe 98 PID 2248 wrote to memory of 3600 2248 DllCommonsvc.exe 143 PID 2248 wrote to memory of 3600 2248 DllCommonsvc.exe 143 PID 2248 wrote to memory of 2120 2248 DllCommonsvc.exe 144 PID 2248 wrote to memory of 2120 2248 DllCommonsvc.exe 144 PID 2248 wrote to memory of 3368 2248 DllCommonsvc.exe 145 PID 2248 wrote to memory of 3368 2248 DllCommonsvc.exe 145 PID 2248 wrote to memory of 1636 2248 DllCommonsvc.exe 146 PID 2248 wrote to memory of 1636 2248 DllCommonsvc.exe 146 PID 2248 wrote to memory of 3356 2248 DllCommonsvc.exe 147 PID 2248 wrote to memory of 3356 2248 DllCommonsvc.exe 147 PID 2248 wrote to memory of 4760 2248 DllCommonsvc.exe 148 PID 2248 wrote to memory of 4760 2248 DllCommonsvc.exe 148 PID 2248 wrote to memory of 1816 2248 DllCommonsvc.exe 149 PID 2248 wrote to memory of 1816 2248 DllCommonsvc.exe 149 PID 2248 wrote to memory of 384 2248 DllCommonsvc.exe 150 PID 2248 wrote to memory of 384 2248 DllCommonsvc.exe 150 PID 2248 wrote to memory of 1404 2248 DllCommonsvc.exe 151 PID 2248 wrote to memory of 1404 2248 DllCommonsvc.exe 151 PID 2248 wrote to memory of 2732 2248 DllCommonsvc.exe 152 PID 2248 wrote to memory of 2732 2248 DllCommonsvc.exe 152 PID 2248 wrote to memory of 992 2248 DllCommonsvc.exe 153 PID 2248 wrote to memory of 992 2248 DllCommonsvc.exe 153 PID 2248 wrote to memory of 1784 2248 DllCommonsvc.exe 154 PID 2248 wrote to memory of 1784 2248 DllCommonsvc.exe 154 PID 2248 wrote to memory of 3504 2248 DllCommonsvc.exe 155 PID 2248 wrote to memory of 3504 2248 DllCommonsvc.exe 155 PID 2248 wrote to memory of 4120 2248 DllCommonsvc.exe 156 PID 2248 wrote to memory of 4120 2248 DllCommonsvc.exe 156 PID 2248 wrote to memory of 2072 2248 DllCommonsvc.exe 157 PID 2248 wrote to memory of 2072 2248 DllCommonsvc.exe 157 PID 2248 wrote to memory of 4816 2248 DllCommonsvc.exe 172 PID 2248 wrote to memory of 4816 2248 DllCommonsvc.exe 172 PID 4816 wrote to memory of 5448 4816 dllhost.exe 178 PID 4816 wrote to memory of 5448 4816 dllhost.exe 178 PID 5448 wrote to memory of 4600 5448 cmd.exe 180 PID 5448 wrote to memory of 4600 5448 cmd.exe 180 PID 5448 wrote to memory of 2348 5448 cmd.exe 182 PID 5448 wrote to memory of 2348 5448 cmd.exe 182 PID 2348 wrote to memory of 2244 2348 dllhost.exe 184 PID 2348 wrote to memory of 2244 2348 dllhost.exe 184 PID 2244 wrote to memory of 1692 2244 cmd.exe 186 PID 2244 wrote to memory of 1692 2244 cmd.exe 186 PID 2244 wrote to memory of 5972 2244 cmd.exe 191 PID 2244 wrote to memory of 5972 2244 cmd.exe 191 PID 5972 wrote to memory of 3252 5972 dllhost.exe 194 PID 5972 wrote to memory of 3252 5972 dllhost.exe 194 PID 3252 wrote to memory of 1832 3252 cmd.exe 196 PID 3252 wrote to memory of 1832 3252 cmd.exe 196 PID 3252 wrote to memory of 4892 3252 cmd.exe 198 PID 3252 wrote to memory of 4892 3252 cmd.exe 198 PID 4892 wrote to memory of 4388 4892 dllhost.exe 200 PID 4892 wrote to memory of 4388 4892 dllhost.exe 200 PID 4388 wrote to memory of 5968 4388 cmd.exe 202 PID 4388 wrote to memory of 5968 4388 cmd.exe 202 PID 4388 wrote to memory of 5748 4388 cmd.exe 204 PID 4388 wrote to memory of 5748 4388 cmd.exe 204 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe"C:\Users\Admin\AppData\Local\Temp\7ea41388626813cbaffeab0f098c7a9eeb8a295b5b9f7b610bcf3d57ec217c7b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\WindowsUpdate\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Logs\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lE88gYdR15.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5448 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4600
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HiXkD60p2N.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1692
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1832
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QY0o5k1hVk.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:5968
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat"14⤵PID:4120
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:6056
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DiMaLaQqUm.bat"16⤵PID:2020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3932
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"18⤵PID:5028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1752
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\s2EHkno7yQ.bat"20⤵PID:4000
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:5876
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bYn7JG6kRk.bat"22⤵PID:1672
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:5072
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat"24⤵PID:716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1980
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TfYr4aOzGb.bat"26⤵PID:4860
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5400
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9kwbr7Wkdx.bat"28⤵PID:6140
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2252
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat"30⤵PID:5556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:5312
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\IME\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\IME\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\Chrome\Application\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\WindowsUpdate\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Logs\WindowsUpdate\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Windows\Logs\WindowsUpdate\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\Logs\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Logs\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Windows\Logs\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Music\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Admin\Music\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Music\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
198B
MD55aa019c757edd7e2625079b2c1681501
SHA1b8c5645b9f5add996b02f684a046b8299dbd78bf
SHA25650cbef40e77670a5324a2cc494be4afce5d5e56ef52aa72f77721236d9dd0910
SHA512a506af8e1fee22210e9a807684f69c8d5fe07b039e866bad5cbfab1a913e856059942525e76495c663fd12f110e003eee0c7e50de417ac38aa5274eac7969b80
-
Filesize
198B
MD54706436363cf76809bcdf4ec1116a483
SHA1337d5db16474d89456d8f2e0281235de0e388d3f
SHA256a29b7f26390cc6d8e4cc8a452a7956a35c59c66a2d99e9bc26afae36991ae079
SHA512bcde1ae3d149e67f7f4a8de60c3e4c44d4dc346091a4ad383b9bc332fe94a1948da810dc58facef5014df2f8b0be52ed0d115e3d6c6862b2f25d0a28ba7867b2
-
Filesize
198B
MD55115544f650e1db64ae64cb8eb3c674e
SHA17f26e6b042ffdd9fe39999930f46f2b6c1866af1
SHA256389c45246f0dc87c3532de845b5a2af6cc54c116026a6cbfa67bf77f48ca8933
SHA5120a90bf7458654e8f47a4608a2d7ceb8777961ec57b7d830984e2780ebac6c47e9b75e86c64bc5d7b19272342425c1ce9ec2f5442d1c6ed2aaf6d4875a1bf8c56
-
Filesize
198B
MD560bc4749b8db1bf4bddd08f85fc2e6a3
SHA10bf48396c9478ab6d81f5fb59f0733f4296b8808
SHA256bd2f916c85c387f0835053542c5a77568237f5194869579671c8c90c23a67422
SHA51267ee08ab6edbfd0f71ddae57b4b66b6cf44ebf94d54a5c1308713e809a810881bf583ce3d96ada75d901f61ad868e0c175e127fc2027d3cf1d75d1bd55dc40c6
-
Filesize
198B
MD52229bca6f6f2539a17c26322f4fd281f
SHA179cce98d7e53d3449e79e7f5fe112392533b5b41
SHA2566a3ce1bea35faca0894cfa68cea35b878680bd1ed81e8a33e1780ed0fbb9f00a
SHA512fffca69c5e2fa12606e903ac75db40df1854fda1e3f3227bdf6f2dbaad6417cd5dff16974496d1fa3ba323dd410c4fb011d3617c575cfe82aeccae46bdffe4ef
-
Filesize
198B
MD5865d9027daa182f52e4de80411002cac
SHA10db657a82323e10b6b6789e38a090727483ab8da
SHA256151ac040f8075d716616750831d0545d43352ae05cb4431e8aa818d4cc33fec1
SHA5128a7d07f4a71b3a46f88a5aa1e3ee42938d11c72a0d117766c955b966ce5da1cfafc064a281a357aafeba1efd5278cdce4d38c7b82d57b8cb90fb895d89fdd394
-
Filesize
198B
MD594a82c79791dc133655658b864eebed4
SHA16de608d6b53e6bfae7c1ad981c002e34ace5ef8a
SHA25628becafee34b91d769eed01a307ea7f316b00e3c86bf1cd1f081a1b926dee993
SHA5121a86ad5bf99c1e2b5c0d999d30cd7d44a6141f82ac3e65192e4e2ee80d4008fc95c552d31d41441dff22f4d1bfaab8f63345764e6f7f9f0c92091381e311a39e
-
Filesize
198B
MD57440198936440214397af41330986a24
SHA17b0f0fb8a30a8898ecb4c39fbdf2752a09fae219
SHA2564bf6ebe1c5d50fd7313f72421ead30d9a31a6978966c3b06986e4fdd25f28fcb
SHA51284590802a95c362e16fe4e235ef6dd9aa9deafd0f582e9c5a97b47c2de3dc398fd9f88c54d9a842916a9b0689f35ec9b86d040265a7fdd005216aaa06c233173
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD5e124096ef93c1ee50fbda90264569654
SHA1f66dfec2e6b76cee2918a90e9e2f06ac427ac729
SHA256cf6c9bed20fd911b2ee9a3d462ce7a10833bb44e9dbdad4b1b3ac68a211930cb
SHA51265439a8869a7d53a5262f5da7e6ec451e48498dd74581531687edb2a21f2ede5fdd903b4b9d65380435dadde1458e585118db2599a20d755cfc1c2f61a58fe2d
-
Filesize
198B
MD5011bcc442e0b03b34d953b11aeb21962
SHA15f759cd7caf5c0ceed4df1a08db79df0d2e2b511
SHA256ac0be931b3d5cd7823711877f9bcdaf6bdad4c38a4d05ee9a8916da12c109825
SHA5129c7ce9fe35ff97c59846f0af52f0287c4afd1f71d97653b5263810b5f91203fbbd35578c0826ba3d42aab82ff0e47a148f6a54269999e34be5833db0497cfa0e
-
Filesize
198B
MD5921508892bfe268a126bfa696adb5f3b
SHA1f22be8f333c05ba27952f1a8ed9939ce2c7db651
SHA25652a72949fdfaa00012fdb2aebe9a69e2a875b12fb37a17039a6887db61dba046
SHA512c0902f9eb09a23ef2bb699e989511c540774ec537a33d799c8af1c0d9b9fd5a90f7976651c6cecd0853ca0993ed5a2285efdd1a30763e2c50237c6c33f59c906
-
Filesize
198B
MD5ef57f6ce31e9d6c567b7f1251bc48d89
SHA1a713a6472b984d4d525cd52f70623843457f5c49
SHA2568958c65be793ecd0ad12111ed9494e0132f151f08f4d27064f4ca68c4694d4b2
SHA5122f2cf850a7d0884e939209fe792c9018544bcc63543a28a0867b91cd5bc3c8d51ccbe08a1d6a2b0545d34bd43e5768d694e39e9f88753b83fd2361f74413d593
-
Filesize
198B
MD543ef4e18a65282f3d547e0c840ad577f
SHA1b241f5ee70626df86deeb32c90b0270af68aec24
SHA2563df66267bdcb2a32b929f64b2ba47b8b9f3da7e79b5277aa5ee9324b7f094804
SHA512c3559dc078a043ee9fb1f6a10acf7c8930dbecdb4a1d4a5e52ac9c0a4f04439317f598045062352360637db042dd8db218b4ec4b27778ac270c5da02a94266a4
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478