Analysis
-
max time kernel
113s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 16:56
Behavioral task
behavioral1
Sample
13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe
Resource
win10v2004-20241007-en
General
-
Target
13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe
-
Size
1.3MB
-
MD5
56c01f1253725415dcc2543936c03130
-
SHA1
35cb7dc4bba04c0dca729dcf03539ce42db43de6
-
SHA256
13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055
-
SHA512
94a47e5aa9c8cde6b449e298f3af484466b819acfcc91ef8aa5a6b7897d950f6fa1c5e800743370c9bfb64eaeb84cf9a3770d072c2b4da343bc791a184bfb927
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 3004 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 3004 schtasks.exe 93 -
Processes:
resource yara_rule behavioral2/files/0x000a000000023b72-10.dat dcrat behavioral2/memory/1964-13-0x0000000000200000-0x0000000000310000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2736 powershell.exe 1940 powershell.exe 1208 powershell.exe 1360 powershell.exe 4220 powershell.exe 4360 powershell.exe 1164 powershell.exe 2752 powershell.exe 4132 powershell.exe 1796 powershell.exe 3364 powershell.exe 1172 powershell.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
services.exeservices.exeservices.exeservices.exeservices.exeservices.exeWScript.exeDllCommonsvc.exeservices.exeservices.exeservices.exe13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exeservices.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation services.exe -
Executes dropped EXE 12 IoCs
Processes:
DllCommonsvc.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exepid Process 1964 DllCommonsvc.exe 1784 services.exe 3564 services.exe 2548 services.exe 4676 services.exe 2748 services.exe 4348 services.exe 4948 services.exe 5000 services.exe 3356 services.exe 1844 services.exe 1208 services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
Processes:
flow ioc 18 raw.githubusercontent.com 19 raw.githubusercontent.com 22 raw.githubusercontent.com 40 raw.githubusercontent.com 51 raw.githubusercontent.com 21 raw.githubusercontent.com 36 raw.githubusercontent.com 37 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 49 raw.githubusercontent.com -
Drops file in Program Files directory 8 IoCs
Processes:
DllCommonsvc.exedescription ioc Process File created C:\Program Files\Microsoft Office\PackageManifests\lsass.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\PackageManifests\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Portable Devices\5940a34987c991 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\24dbde2999530e DllCommonsvc.exe File created C:\Program Files\7-Zip\WaaSMedicAgent.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\c82b8037eab33d DllCommonsvc.exe -
Drops file in Windows directory 8 IoCs
Processes:
DllCommonsvc.exedescription ioc Process File created C:\Windows\Containers\serviced\RuntimeBroker.exe DllCommonsvc.exe File opened for modification C:\Windows\Containers\serviced\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\Containers\serviced\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\IdentityCRL\INT\unsecapp.exe DllCommonsvc.exe File created C:\Windows\IdentityCRL\INT\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\diagnostics\scheduled\Maintenance\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\fr-FR\conhost.exe DllCommonsvc.exe File created C:\Windows\fr-FR\088424020bedd6 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 11 IoCs
Processes:
services.exeservices.exeservices.exeservices.exeservices.exeservices.exe13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exeservices.exeservices.exeservices.exeservices.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings services.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2108 schtasks.exe 3412 schtasks.exe 2648 schtasks.exe 1012 schtasks.exe 2956 schtasks.exe 3988 schtasks.exe 4372 schtasks.exe 4544 schtasks.exe 932 schtasks.exe 4792 schtasks.exe 1544 schtasks.exe 1948 schtasks.exe 1352 schtasks.exe 1496 schtasks.exe 3784 schtasks.exe 3404 schtasks.exe 5084 schtasks.exe 1092 schtasks.exe 2668 schtasks.exe 3564 schtasks.exe 788 schtasks.exe 4944 schtasks.exe 1184 schtasks.exe 4152 schtasks.exe 3408 schtasks.exe 3716 schtasks.exe 840 schtasks.exe 3640 schtasks.exe 1068 schtasks.exe 3444 schtasks.exe 4324 schtasks.exe 1936 schtasks.exe 1676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exepid Process 1964 DllCommonsvc.exe 1964 DllCommonsvc.exe 1964 DllCommonsvc.exe 1964 DllCommonsvc.exe 1964 DllCommonsvc.exe 1964 DllCommonsvc.exe 1964 DllCommonsvc.exe 1964 DllCommonsvc.exe 1964 DllCommonsvc.exe 1164 powershell.exe 1164 powershell.exe 2736 powershell.exe 2736 powershell.exe 1940 powershell.exe 1940 powershell.exe 1360 powershell.exe 1360 powershell.exe 4220 powershell.exe 4220 powershell.exe 1796 powershell.exe 1796 powershell.exe 4132 powershell.exe 4132 powershell.exe 2752 powershell.exe 2752 powershell.exe 1172 powershell.exe 1172 powershell.exe 1208 powershell.exe 1208 powershell.exe 3364 powershell.exe 3364 powershell.exe 4360 powershell.exe 4360 powershell.exe 1784 services.exe 1784 services.exe 4132 powershell.exe 1164 powershell.exe 4220 powershell.exe 2752 powershell.exe 2736 powershell.exe 1172 powershell.exe 1208 powershell.exe 1940 powershell.exe 1796 powershell.exe 1360 powershell.exe 3364 powershell.exe 4360 powershell.exe 3564 services.exe 2548 services.exe 4676 services.exe 2748 services.exe 4348 services.exe 4948 services.exe 5000 services.exe 3356 services.exe 1844 services.exe 1208 services.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeservices.exepowershell.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exeservices.exedescription pid Process Token: SeDebugPrivilege 1964 DllCommonsvc.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 4220 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 1208 powershell.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeDebugPrivilege 1784 services.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 3564 services.exe Token: SeDebugPrivilege 2548 services.exe Token: SeDebugPrivilege 4676 services.exe Token: SeDebugPrivilege 2748 services.exe Token: SeDebugPrivilege 4348 services.exe Token: SeDebugPrivilege 4948 services.exe Token: SeDebugPrivilege 5000 services.exe Token: SeDebugPrivilege 3356 services.exe Token: SeDebugPrivilege 1844 services.exe Token: SeDebugPrivilege 1208 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exeWScript.execmd.exeDllCommonsvc.exeservices.execmd.exeservices.execmd.exeservices.execmd.exeservices.execmd.exeservices.execmd.exedescription pid Process procid_target PID 628 wrote to memory of 2896 628 13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe 85 PID 628 wrote to memory of 2896 628 13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe 85 PID 628 wrote to memory of 2896 628 13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe 85 PID 2896 wrote to memory of 2028 2896 WScript.exe 95 PID 2896 wrote to memory of 2028 2896 WScript.exe 95 PID 2896 wrote to memory of 2028 2896 WScript.exe 95 PID 2028 wrote to memory of 1964 2028 cmd.exe 97 PID 2028 wrote to memory of 1964 2028 cmd.exe 97 PID 1964 wrote to memory of 4360 1964 DllCommonsvc.exe 131 PID 1964 wrote to memory of 4360 1964 DllCommonsvc.exe 131 PID 1964 wrote to memory of 1164 1964 DllCommonsvc.exe 132 PID 1964 wrote to memory of 1164 1964 DllCommonsvc.exe 132 PID 1964 wrote to memory of 2752 1964 DllCommonsvc.exe 133 PID 1964 wrote to memory of 2752 1964 DllCommonsvc.exe 133 PID 1964 wrote to memory of 2736 1964 DllCommonsvc.exe 134 PID 1964 wrote to memory of 2736 1964 DllCommonsvc.exe 134 PID 1964 wrote to memory of 1940 1964 DllCommonsvc.exe 135 PID 1964 wrote to memory of 1940 1964 DllCommonsvc.exe 135 PID 1964 wrote to memory of 4132 1964 DllCommonsvc.exe 136 PID 1964 wrote to memory of 4132 1964 DllCommonsvc.exe 136 PID 1964 wrote to memory of 1796 1964 DllCommonsvc.exe 137 PID 1964 wrote to memory of 1796 1964 DllCommonsvc.exe 137 PID 1964 wrote to memory of 1208 1964 DllCommonsvc.exe 138 PID 1964 wrote to memory of 1208 1964 DllCommonsvc.exe 138 PID 1964 wrote to memory of 1172 1964 DllCommonsvc.exe 139 PID 1964 wrote to memory of 1172 1964 DllCommonsvc.exe 139 PID 1964 wrote to memory of 3364 1964 DllCommonsvc.exe 140 PID 1964 wrote to memory of 3364 1964 DllCommonsvc.exe 140 PID 1964 wrote to memory of 4220 1964 DllCommonsvc.exe 142 PID 1964 wrote to memory of 4220 1964 DllCommonsvc.exe 142 PID 1964 wrote to memory of 1360 1964 DllCommonsvc.exe 143 PID 1964 wrote to memory of 1360 1964 DllCommonsvc.exe 143 PID 1964 wrote to memory of 1784 1964 DllCommonsvc.exe 154 PID 1964 wrote to memory of 1784 1964 DllCommonsvc.exe 154 PID 1784 wrote to memory of 4808 1784 services.exe 163 PID 1784 wrote to memory of 4808 1784 services.exe 163 PID 4808 wrote to memory of 2760 4808 cmd.exe 165 PID 4808 wrote to memory of 2760 4808 cmd.exe 165 PID 4808 wrote to memory of 3564 4808 cmd.exe 167 PID 4808 wrote to memory of 3564 4808 cmd.exe 167 PID 3564 wrote to memory of 2736 3564 services.exe 169 PID 3564 wrote to memory of 2736 3564 services.exe 169 PID 2736 wrote to memory of 4332 2736 cmd.exe 171 PID 2736 wrote to memory of 4332 2736 cmd.exe 171 PID 2736 wrote to memory of 2548 2736 cmd.exe 173 PID 2736 wrote to memory of 2548 2736 cmd.exe 173 PID 2548 wrote to memory of 32 2548 services.exe 177 PID 2548 wrote to memory of 32 2548 services.exe 177 PID 32 wrote to memory of 3236 32 cmd.exe 179 PID 32 wrote to memory of 3236 32 cmd.exe 179 PID 32 wrote to memory of 4676 32 cmd.exe 182 PID 32 wrote to memory of 4676 32 cmd.exe 182 PID 4676 wrote to memory of 720 4676 services.exe 184 PID 4676 wrote to memory of 720 4676 services.exe 184 PID 720 wrote to memory of 764 720 cmd.exe 186 PID 720 wrote to memory of 764 720 cmd.exe 186 PID 720 wrote to memory of 2748 720 cmd.exe 188 PID 720 wrote to memory of 2748 720 cmd.exe 188 PID 2748 wrote to memory of 2036 2748 services.exe 190 PID 2748 wrote to memory of 2036 2748 services.exe 190 PID 2036 wrote to memory of 3084 2036 cmd.exe 192 PID 2036 wrote to memory of 3084 2036 cmd.exe 192 PID 2036 wrote to memory of 4348 2036 cmd.exe 194 PID 2036 wrote to memory of 4348 2036 cmd.exe 194 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe"C:\Users\Admin\AppData\Local\Temp\13129962f25c4ef3f982cd46a2577375588c49c4d39067c9aecb9f3602c42055N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IdentityCRL\INT\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\fr-FR\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\WaaSMedicAgent.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Start Menu\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SXo39smTXJ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2760
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ww4YVzclJm.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4332
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\USq6qxpMr5.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3236
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:764
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3084
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uruRJY5g5x.bat"16⤵PID:5008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4220
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eNTIt1NKYH.bat"18⤵PID:4320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3608
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\u02VouYs0z.bat"20⤵PID:3236
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2196
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\InhrPXXuGB.bat"22⤵PID:1068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1504
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Db0hEHdXHW.bat"24⤵PID:2748
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1848
-
-
C:\Users\All Users\Start Menu\services.exe"C:\Users\All Users\Start Menu\services.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\Containers\serviced\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Containers\serviced\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\IdentityCRL\INT\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\INT\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\IdentityCRL\INT\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Windows\fr-FR\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\fr-FR\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Windows\fr-FR\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files\7-Zip\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\PackageManifests\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\PackageManifests\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Start Menu\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Start Menu\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
207B
MD530dab6a58a865db8bf5bc1758b250ef8
SHA10115c6062350fb1ad05c414042cf4dd786558604
SHA256cd11dca993f66602e7244c722db347d18b2485997d8d974ccf61f277d1339441
SHA512e203da3bd8727550046bd3292880233c4a2e813568efcb860dac0dd7629ca8f09c698fbdb40779bdcb1d8203a19e22db82b7130626a84ef63525a79e393e158e
-
Filesize
207B
MD587ea7ebf2fbe2e33084f7f68468fecb3
SHA1ab41ec02913f5fbeb500846b235ebe5ca66d9cd0
SHA256f18369d2cd9818f5de460cc49d3425655589d79216fe8e37f6905434fc12288a
SHA512ca610663a0d410417f76f44c02209a187ddd3f813688250f359e39a4637c313fc37ab0a666c97e42c5c8b0702cae76b3bcafb89cba000255497445246fab1c4f
-
Filesize
207B
MD546dc66088648224a01e97657be58b4aa
SHA1ab2eef6355ca0e1268386ef72d06742a7b873a18
SHA2560f9c12643d8b2a286754f322e7ed6ca4320b3010b40104c877ea62eb46d9ade8
SHA51221954aea65bb4a7ebdecd2b900966b8d35f75dd9b0bba2f2b045608c9cfd738b56746f16a89b891c9e17da05235a2cb51943aeebe96b8f0b3ec6746dd298d2a5
-
Filesize
207B
MD597fb848d1e09a0f758622dc85dbd7bbc
SHA1c878d0ff5ee6c3cf1ea7b95e4cebe0dce2f04c37
SHA2563e17bc2365bf94305e15aa2d589d59d06b851c99dc9312927602cb694e63b3a5
SHA512a12729f165018360f8f12affeb77d5ae6aae93de2d2bebceb4288418aafe85289fcc0b37a234686a3d06c001b9fc0e6802287ff9a2cdd8f07ece62c691a03075
-
Filesize
207B
MD5a45114e922efb92d717a772b33e602b1
SHA1f54c07c2e5d9d14c56698c98eb5508d948802d2d
SHA256f1722db68b9eca2231f65c3bd8d9f13653161c0eb3d095522a1c4a37eb1e23af
SHA512679359cd4abf51908777694c1ce5161240ac15e6161ca2c5c2854ff40f08b9663d55cd4262196ea201c69974f8fbf9cc9c2c01014a3c4746bcc5a15b3d62836a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
207B
MD5c7b94b47326938f68303e7359374f1c3
SHA186b90b28e71e461cee6bbfa8bc9646f9d0c8a265
SHA256dcf30b429c3dcbc1e9ddd4d2a1c45f1262a5f8260ccefc104b1d92a0f9ddd1f6
SHA5120b629b32fe9482cd870c69853b841b68877a7b2b85315a22b577c23fde663ec7535d102bbfbeef168b160f3e28fa37e7f56df349cccb018bb78a35579d2d9962
-
Filesize
207B
MD592007cf26fd19d53f29d5ba87aef11d0
SHA180340820d661425aab0cbb37fa6933dd41fe19a3
SHA256d6bc4c3590448639c80c5fc8e5792f8182ca3b4a30e37140fad4d6dbe2c582ab
SHA512f92607d3409341c9ddd5ffab77f6eae629992723be1a05c916a0b4bd2c604428b0339b8f52eb2afeac7bac3cadea0cf776497a2f04269494a1c18e9f97c3a5c4
-
Filesize
207B
MD51d1de210b5c65668d2b71d8d1db38870
SHA17adcaec2f842bd77f46617fc66d8696363e11166
SHA2564f19e309587e79f59d4f26c05e0e7175b43239e26d7991137b4a1b4f8edc8713
SHA5124cd35b46033573bc87f721cc321c302560e56e5c10dbeec2c386ca42ce452270707ccf9e2fc167c473d540b5e68d430f54c6e0d0f2c1b11e69e096bad07420d9
-
Filesize
207B
MD5f7d2fc91fa07544539cba4a716bd9422
SHA14122dbb7998f6f2e1fe6eb92e9853592f6f02cb4
SHA25641949f81b5da3a48784b58701be0b3ce2c873221ff72f8290c04cc1fdc6a0384
SHA51257f17a347f7e1e80ffb3880df13721db732a666c88abe9da0110ff83f811b06d686957ccbe09d5afd610eaaa143ba401ce035b4d24a2eb46dc4053a29b50d7bd
-
Filesize
207B
MD5df429b85cbbc34a7971de3b4f97af968
SHA1d366a38b154439d9bc477415c1e98590afa279cb
SHA25607bbbc148fd846991e0d38fc9e08c7632a873c11bd3b8b8329164277d4a7bd50
SHA512b3158acb8f8ecf444e764f84e9b764b964952850d4bf005b2e9007eea328e76e0710def101f66863146f1ebcb31a978653a4b7c68905e7639ebcbb7c661ee5a3
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478