Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:35
Behavioral task
behavioral1
Sample
a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe
Resource
win10v2004-20241007-en
General
-
Target
a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe
-
Size
1.3MB
-
MD5
907674feb87ea8c1f5438eead92edb32
-
SHA1
6740de015a1d4208e714de592ffe334345449a11
-
SHA256
a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb
-
SHA512
c18e9a7d739298663e8326fa0f025bd8e9029929b3f72e4774b0778999b6ce2e05958ddda0d9b6a9fcc7cf9517619917aafa97646701b847de52874718ae2da3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 1928 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 1928 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023cb3-9.dat dcrat behavioral2/memory/3104-13-0x00000000001A0000-0x00000000002B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3384 powershell.exe 3740 powershell.exe 1608 powershell.exe 3756 powershell.exe 2200 powershell.exe 1560 powershell.exe 1568 powershell.exe 4492 powershell.exe 1924 powershell.exe 3432 powershell.exe 4972 powershell.exe 2044 powershell.exe 4816 powershell.exe 3720 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 14 IoCs
pid Process 3104 DllCommonsvc.exe 3032 dwm.exe 4004 dwm.exe 2340 dwm.exe 3096 dwm.exe 4036 dwm.exe 2680 dwm.exe 4888 dwm.exe 1976 dwm.exe 4060 dwm.exe 4896 dwm.exe 1268 dwm.exe 3776 dwm.exe 2780 dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 53 raw.githubusercontent.com 38 raw.githubusercontent.com 42 raw.githubusercontent.com 48 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com 23 raw.githubusercontent.com 31 raw.githubusercontent.com 44 raw.githubusercontent.com 15 raw.githubusercontent.com 43 raw.githubusercontent.com 54 raw.githubusercontent.com 55 raw.githubusercontent.com 16 raw.githubusercontent.com -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\msadc\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Common Files\System\msadc\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\services.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\Visualizations\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\winlogon.exe DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\cc11b995f2a76d DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Sun\Java\Deployment\explorer.exe DllCommonsvc.exe File created C:\Windows\Sun\Java\Deployment\7a0fd90576e088 DllCommonsvc.exe File created C:\Windows\security\csrss.exe DllCommonsvc.exe File created C:\Windows\security\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\System.exe DllCommonsvc.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\27d1bcfc3c54e0 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4484 schtasks.exe 4052 schtasks.exe 4824 schtasks.exe 2296 schtasks.exe 948 schtasks.exe 1388 schtasks.exe 2024 schtasks.exe 412 schtasks.exe 396 schtasks.exe 1872 schtasks.exe 220 schtasks.exe 836 schtasks.exe 1592 schtasks.exe 2792 schtasks.exe 1148 schtasks.exe 4240 schtasks.exe 2020 schtasks.exe 3460 schtasks.exe 3892 schtasks.exe 1232 schtasks.exe 1620 schtasks.exe 4108 schtasks.exe 1940 schtasks.exe 2552 schtasks.exe 2204 schtasks.exe 336 schtasks.exe 3852 schtasks.exe 2332 schtasks.exe 3036 schtasks.exe 1092 schtasks.exe 376 schtasks.exe 2428 schtasks.exe 1436 schtasks.exe 4296 schtasks.exe 1672 schtasks.exe 5064 schtasks.exe 912 schtasks.exe 936 schtasks.exe 1800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3104 DllCommonsvc.exe 3104 DllCommonsvc.exe 3104 DllCommonsvc.exe 3104 DllCommonsvc.exe 3104 DllCommonsvc.exe 3104 DllCommonsvc.exe 3104 DllCommonsvc.exe 3104 DllCommonsvc.exe 3104 DllCommonsvc.exe 1568 powershell.exe 1568 powershell.exe 1924 powershell.exe 1924 powershell.exe 2044 powershell.exe 2044 powershell.exe 3384 powershell.exe 3384 powershell.exe 3432 powershell.exe 3432 powershell.exe 3740 powershell.exe 3740 powershell.exe 3756 powershell.exe 3756 powershell.exe 3720 powershell.exe 3720 powershell.exe 4492 powershell.exe 4816 powershell.exe 4492 powershell.exe 4816 powershell.exe 2200 powershell.exe 2200 powershell.exe 1560 powershell.exe 1560 powershell.exe 1568 powershell.exe 3740 powershell.exe 4972 powershell.exe 4972 powershell.exe 1608 powershell.exe 1608 powershell.exe 1608 powershell.exe 3032 dwm.exe 3032 dwm.exe 1924 powershell.exe 2044 powershell.exe 3756 powershell.exe 4492 powershell.exe 3720 powershell.exe 1560 powershell.exe 3384 powershell.exe 2200 powershell.exe 3432 powershell.exe 4972 powershell.exe 4816 powershell.exe 4004 dwm.exe 2340 dwm.exe 3096 dwm.exe 4036 dwm.exe 2680 dwm.exe 4888 dwm.exe 1976 dwm.exe 4060 dwm.exe 4896 dwm.exe 1268 dwm.exe 3776 dwm.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 3104 DllCommonsvc.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 3432 powershell.exe Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 3720 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 4972 powershell.exe Token: SeDebugPrivilege 3032 dwm.exe Token: SeDebugPrivilege 4004 dwm.exe Token: SeDebugPrivilege 2340 dwm.exe Token: SeDebugPrivilege 3096 dwm.exe Token: SeDebugPrivilege 4036 dwm.exe Token: SeDebugPrivilege 2680 dwm.exe Token: SeDebugPrivilege 4888 dwm.exe Token: SeDebugPrivilege 1976 dwm.exe Token: SeDebugPrivilege 4060 dwm.exe Token: SeDebugPrivilege 4896 dwm.exe Token: SeDebugPrivilege 1268 dwm.exe Token: SeDebugPrivilege 3776 dwm.exe Token: SeDebugPrivilege 2780 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3168 wrote to memory of 876 3168 a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe 83 PID 3168 wrote to memory of 876 3168 a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe 83 PID 3168 wrote to memory of 876 3168 a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe 83 PID 876 wrote to memory of 4572 876 WScript.exe 85 PID 876 wrote to memory of 4572 876 WScript.exe 85 PID 876 wrote to memory of 4572 876 WScript.exe 85 PID 4572 wrote to memory of 3104 4572 cmd.exe 87 PID 4572 wrote to memory of 3104 4572 cmd.exe 87 PID 3104 wrote to memory of 3384 3104 DllCommonsvc.exe 129 PID 3104 wrote to memory of 3384 3104 DllCommonsvc.exe 129 PID 3104 wrote to memory of 4972 3104 DllCommonsvc.exe 130 PID 3104 wrote to memory of 4972 3104 DllCommonsvc.exe 130 PID 3104 wrote to memory of 1560 3104 DllCommonsvc.exe 131 PID 3104 wrote to memory of 1560 3104 DllCommonsvc.exe 131 PID 3104 wrote to memory of 1568 3104 DllCommonsvc.exe 132 PID 3104 wrote to memory of 1568 3104 DllCommonsvc.exe 132 PID 3104 wrote to memory of 2044 3104 DllCommonsvc.exe 133 PID 3104 wrote to memory of 2044 3104 DllCommonsvc.exe 133 PID 3104 wrote to memory of 4816 3104 DllCommonsvc.exe 134 PID 3104 wrote to memory of 4816 3104 DllCommonsvc.exe 134 PID 3104 wrote to memory of 4492 3104 DllCommonsvc.exe 135 PID 3104 wrote to memory of 4492 3104 DllCommonsvc.exe 135 PID 3104 wrote to memory of 3740 3104 DllCommonsvc.exe 136 PID 3104 wrote to memory of 3740 3104 DllCommonsvc.exe 136 PID 3104 wrote to memory of 1608 3104 DllCommonsvc.exe 137 PID 3104 wrote to memory of 1608 3104 DllCommonsvc.exe 137 PID 3104 wrote to memory of 3720 3104 DllCommonsvc.exe 138 PID 3104 wrote to memory of 3720 3104 DllCommonsvc.exe 138 PID 3104 wrote to memory of 2200 3104 DllCommonsvc.exe 139 PID 3104 wrote to memory of 2200 3104 DllCommonsvc.exe 139 PID 3104 wrote to memory of 1924 3104 DllCommonsvc.exe 140 PID 3104 wrote to memory of 1924 3104 DllCommonsvc.exe 140 PID 3104 wrote to memory of 3756 3104 DllCommonsvc.exe 141 PID 3104 wrote to memory of 3756 3104 DllCommonsvc.exe 141 PID 3104 wrote to memory of 3432 3104 DllCommonsvc.exe 142 PID 3104 wrote to memory of 3432 3104 DllCommonsvc.exe 142 PID 3104 wrote to memory of 3032 3104 DllCommonsvc.exe 157 PID 3104 wrote to memory of 3032 3104 DllCommonsvc.exe 157 PID 3032 wrote to memory of 2836 3032 dwm.exe 164 PID 3032 wrote to memory of 2836 3032 dwm.exe 164 PID 2836 wrote to memory of 4964 2836 cmd.exe 166 PID 2836 wrote to memory of 4964 2836 cmd.exe 166 PID 2836 wrote to memory of 4004 2836 cmd.exe 174 PID 2836 wrote to memory of 4004 2836 cmd.exe 174 PID 4004 wrote to memory of 1144 4004 dwm.exe 176 PID 4004 wrote to memory of 1144 4004 dwm.exe 176 PID 1144 wrote to memory of 3756 1144 cmd.exe 178 PID 1144 wrote to memory of 3756 1144 cmd.exe 178 PID 1144 wrote to memory of 2340 1144 cmd.exe 182 PID 1144 wrote to memory of 2340 1144 cmd.exe 182 PID 2340 wrote to memory of 3240 2340 dwm.exe 184 PID 2340 wrote to memory of 3240 2340 dwm.exe 184 PID 3240 wrote to memory of 4716 3240 cmd.exe 186 PID 3240 wrote to memory of 4716 3240 cmd.exe 186 PID 3240 wrote to memory of 3096 3240 cmd.exe 189 PID 3240 wrote to memory of 3096 3240 cmd.exe 189 PID 3096 wrote to memory of 4580 3096 dwm.exe 191 PID 3096 wrote to memory of 4580 3096 dwm.exe 191 PID 4580 wrote to memory of 1148 4580 cmd.exe 193 PID 4580 wrote to memory of 1148 4580 cmd.exe 193 PID 4580 wrote to memory of 4036 4580 cmd.exe 195 PID 4580 wrote to memory of 4036 4580 cmd.exe 195 PID 4036 wrote to memory of 464 4036 dwm.exe 197 PID 4036 wrote to memory of 464 4036 dwm.exe 197 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe"C:\Users\Admin\AppData\Local\Temp\a606da118ccf5a95de1f1e26fa8c3e470a5758c4ec99cd212a141266cff6effb.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\msadc\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Sun\Java\Deployment\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\lua\meta\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UMVEid32eq.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4964
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mv5UKbIUPK.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3756
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7bDnwPuEug.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4716
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AXFqcUy7ES.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1148
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q2cXKRfm9B.bat"14⤵PID:464
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3380
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n6bUdMbtqP.bat"16⤵PID:3584
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2176
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RFyBjogktz.bat"18⤵PID:3272
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1604
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X9PDuMdk3a.bat"20⤵PID:4564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4160
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdN2yJpTNi.bat"22⤵PID:2084
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1456
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7bDnwPuEug.bat"24⤵PID:3924
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4356
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rm9ahlPG2t.bat"26⤵PID:4316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1652
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zlkj4ltLQI.bat"28⤵PID:1556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:2044
-
-
C:\providercommon\dwm.exe"C:\providercommon\dwm.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XIXHPi7vyc.bat"30⤵PID:2660
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:5080
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\System\msadc\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\msadc\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\System\msadc\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\security\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\security\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\security\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Visualizations\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\Sun\Java\Deployment\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Sun\Java\Deployment\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\Sun\Java\Deployment\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Recent\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Admin\Recent\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Recent\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\lua\meta\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\meta\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\lua\meta\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
190B
MD5dd8e8f2f7c641fa1a25477a7d31a7b97
SHA10fafe7cfe76525e6bfc2e3a114887838809cbf0f
SHA256821933a17a67a1422f636d5465852fd6c2f76a1d066a461afe0155e99d26edd3
SHA512200d073f17b740ff828bbddbe37407b4cc603f302997c83114bfce329f3f09e028ffa25ebc211f642160c45e885ed9e7af976a696edb5fab54fe5b8c4ab705e2
-
Filesize
190B
MD53fcf6a7ab0adbc0c4d0c573c4797cb15
SHA1eacd26598329f5e30de340ada8b7d48c207cada9
SHA256254ef982b4a947ed2b05a9988b5e4814ee9c7ede4812d03d9e3c1a2c984c4e0a
SHA512d70d231732d04c1ebe5918211a032fcf244fd0eaf3be3c7c8d045b5953a5891a203d91f1cd1df89d09f81eb3cd3f99bdc9ebaad9bcabf3c5eeca79e261f45ab2
-
Filesize
190B
MD54162d4d73971779a8b4c41d912212032
SHA183ef7c7ccf55015a5be2375729d559db5608fd54
SHA256910dea5ceea35f9351ba61a59efc32be0f364e80e1dab5105dac723108d20fe3
SHA512b39117cbcee7360b031174d3fe97243da2dc05b3f38acb0eeaa2c66ec41db0cb01120e2bde23accb94564617d36c233757c33117cf8102330b4572a083ba7c81
-
Filesize
190B
MD5af87fc1e43c5f24892bc21d107aaa1fe
SHA11e0079fad41001af54d9e117dc79f35fa6d00fb5
SHA256ca9e14797723de274a0cb80c2e02d1b35465c166a4997510f5ce2281e4523445
SHA5121f364e700c36f75c7bacba51203879cd79cb3917b0de4da5ea7e5e329149017cb317eaaa005b59f7baf4223ea31695488ac0a1f93064f68429ecb78aac454d1d
-
Filesize
190B
MD50a44321b1c27c6349a65167681443c69
SHA1d62e3a59e5f05a03bf49b301de3dbaa4a56190f8
SHA256f9a98b711a8eac6e850a2f1ae1e213b4f4f8b3fb0f4cf54ad384a50afcc5ddd6
SHA5121e6d9aed345f27223ef87779da3cff1bddf8646aae217e5b187e0a305a9607bdb6169c5099ca60f47e7611185d830e5fe0b7827b38c866219a11c66d9b1f8306
-
Filesize
190B
MD59ee7976bac018c81b5548180020b244b
SHA1d0a5c9788f92ed7d0430dd19373c31a4a5412f18
SHA2561e2ee3cec1aadbe564d6a9c2664e050afa3feb5a355a4b2ee57ca7b0ed1975a7
SHA512b66a69e362209c5d6275e29452f553b9cd81ecb9aa05e6328471cd207faad00d553d793af95dc7c8bf7deaae8c08624adc0c7c5226498289dc0743250f9d5c09
-
Filesize
190B
MD5ac1e1f41f459460764610a644a94ffde
SHA1894bc16c59ec0aca225cd8b8e0202b2ea505a11a
SHA256251621c12caac6dd33022f6c596acb6d95e106c508a87a06a759e7cf05f7a7ba
SHA5124a0d3ccc6422e359c85963e0bcda3be37929294a6ba0e778d59bab0ed506af95998bc942fa25b6ceefa7b38b2fa2f1fab0d5a6bb5edb5554e42d28e452d6c159
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
190B
MD5b958bb16e6738198d6bbb4c714444a78
SHA1db5582d715757a263a5255345dde593aff01159d
SHA256a3c7fcd99cda30794f73c9ef2cabca905402a2b036e2d2228afa8756de32d590
SHA512810b42bf219f724b09b48a27d6cd86c021532120f53093202bd8fe4700f86e4b62c52b796486f0c52bfd630d910eb0d745ab48a5a618af404d1769c32d7c4f5e
-
Filesize
190B
MD5acb28aa27e4ddf2bc50561bc6833f218
SHA1207de1349c6f374929da98b40659360bb05eeb7a
SHA2561f959756f62964a9da560296b53fe7aced003cdc0cccf230bf76a016e57ca05f
SHA512d1e26aef50324db0fd81645cc34e5cd58b5c418736119fdaa53bf5980d1db1dbdda04feb636e5da891b4ac7e98fed5db4c9802d3c24dff9bf830d80c63c43fe7
-
Filesize
190B
MD5b89272ecfeac2a898bb56be398970283
SHA19a76994ffd2247c27d854572ccea358ee8f4a51a
SHA2562c3f8c2d678363ba37ce7001e722e04c6c9c3458272d73e50e8e1f5369e7f2da
SHA512c3c223d019d7b371e79563e5d1ed2f31d757832a46d56ac934085c66b1a36d1cfa621d8a2e27dce4dd92b4e05f63cd721c303fcf3962734343f3e09b28a9ab3a
-
Filesize
190B
MD52e5c88df1f58159d2d3da01bf09126c6
SHA11f7c99ad9c2403a14069a78b86eabe1d03c5a840
SHA256b5dbcc2c4e7ec8e9ea420db2f82f5bc3cfc660a9dc532ca5701c56ca7ab168f7
SHA51284433aabca6fc3118df7a86a0354e8fe2b1ff993af69fec2f4f1d7b8af424a19e352416ad560245b4f93b95ead4806478ed929323b9e7e5f4fea98a8d8fda247
-
Filesize
190B
MD5952e98846d29a41c00f0f46194366959
SHA142d432cd74f8484f6805c88763cf0ed0360f15bf
SHA2563a6b31fa22beca11639c12fdc260477832ac1378d1ed0bb6bcf85f715105fc39
SHA512a4bae3c34ccaf185d91f06528f631025a38fa0e7e3623fa5d63c29f87bc77c83d1fe08b5cadeac28d1549fd2ee4bacf91b76bdc01ec0820a0799c1709226f033
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478