Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:20
Behavioral task
behavioral1
Sample
a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe
Resource
win10v2004-20241007-en
General
-
Target
a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe
-
Size
1.3MB
-
MD5
22dcb2eedce7fd0f2b1ed2d2910614ce
-
SHA1
7e034be074ccdce59d96e23e42a0e0f1ed74d076
-
SHA256
a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2
-
SHA512
e38cc6d424cba3a13c964e54b653f8dc4601eb56a316c5d240e024fcb4aafa2764b35d7e9e80be92aa8b58c090b402a65469cfdeb4ecf8ebbce9ae84476d0642
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 304 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 292 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 1496 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 1496 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000015d79-9.dat dcrat behavioral1/memory/1268-13-0x0000000001190000-0x00000000012A0000-memory.dmp dcrat behavioral1/memory/1812-64-0x0000000000F10000-0x0000000001020000-memory.dmp dcrat behavioral1/memory/2784-216-0x0000000000030000-0x0000000000140000-memory.dmp dcrat behavioral1/memory/2260-276-0x00000000010D0000-0x00000000011E0000-memory.dmp dcrat behavioral1/memory/576-336-0x0000000000180000-0x0000000000290000-memory.dmp dcrat behavioral1/memory/2448-397-0x0000000000A40000-0x0000000000B50000-memory.dmp dcrat behavioral1/memory/2928-516-0x0000000001250000-0x0000000001360000-memory.dmp dcrat behavioral1/memory/936-695-0x0000000000100000-0x0000000000210000-memory.dmp dcrat behavioral1/memory/2612-755-0x00000000001D0000-0x00000000002E0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2476 powershell.exe 2708 powershell.exe 2784 powershell.exe 2836 powershell.exe 2996 powershell.exe 2848 powershell.exe 2816 powershell.exe 2772 powershell.exe 1656 powershell.exe 2872 powershell.exe 1524 powershell.exe 2728 powershell.exe 2860 powershell.exe 2812 powershell.exe 2260 powershell.exe 2768 powershell.exe 2884 powershell.exe 3044 powershell.exe 2856 powershell.exe -
Executes dropped EXE 12 IoCs
pid Process 1268 DllCommonsvc.exe 1812 sppsvc.exe 2784 sppsvc.exe 2260 sppsvc.exe 576 sppsvc.exe 2448 sppsvc.exe 2804 sppsvc.exe 2928 sppsvc.exe 2228 sppsvc.exe 1712 sppsvc.exe 936 sppsvc.exe 2612 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 1856 cmd.exe 1856 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 4 raw.githubusercontent.com 9 raw.githubusercontent.com 13 raw.githubusercontent.com 20 raw.githubusercontent.com 27 raw.githubusercontent.com 30 raw.githubusercontent.com 5 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 34 raw.githubusercontent.com 37 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\config\Journal\Idle.exe DllCommonsvc.exe File created C:\Windows\System32\config\Journal\6ccacd8608530f DllCommonsvc.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\ja-JP\b75386f1303e64 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\conhost.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\24dbde2999530e DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\en-US\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\es-ES\lsm.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\101b941d020240 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Windows Media Player\es-ES\101b941d020240 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\taskhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\lsm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\en-US\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\OSPPSVC.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe DllCommonsvc.exe File created C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Windows\Tasks\sppsvc.exe DllCommonsvc.exe File created C:\Windows\Tasks\0a1fd5f707cd16 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2044 schtasks.exe 2724 schtasks.exe 1752 schtasks.exe 1864 schtasks.exe 408 schtasks.exe 2952 schtasks.exe 1632 schtasks.exe 676 schtasks.exe 2404 schtasks.exe 2668 schtasks.exe 2932 schtasks.exe 2552 schtasks.exe 1092 schtasks.exe 2256 schtasks.exe 2196 schtasks.exe 2732 schtasks.exe 2432 schtasks.exe 1792 schtasks.exe 1904 schtasks.exe 1960 schtasks.exe 3068 schtasks.exe 3004 schtasks.exe 1128 schtasks.exe 1748 schtasks.exe 2104 schtasks.exe 2284 schtasks.exe 968 schtasks.exe 2112 schtasks.exe 1984 schtasks.exe 1744 schtasks.exe 304 schtasks.exe 1924 schtasks.exe 2696 schtasks.exe 2148 schtasks.exe 2600 schtasks.exe 1384 schtasks.exe 1628 schtasks.exe 2536 schtasks.exe 736 schtasks.exe 1648 schtasks.exe 2852 schtasks.exe 1420 schtasks.exe 1664 schtasks.exe 1948 schtasks.exe 292 schtasks.exe 2652 schtasks.exe 2528 schtasks.exe 1828 schtasks.exe 2904 schtasks.exe 1736 schtasks.exe 3052 schtasks.exe 1916 schtasks.exe 1716 schtasks.exe 1604 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
pid Process 2784 sppsvc.exe 2260 sppsvc.exe 576 sppsvc.exe 2448 sppsvc.exe 2804 sppsvc.exe 2928 sppsvc.exe 2228 sppsvc.exe 1712 sppsvc.exe 936 sppsvc.exe 2612 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1268 DllCommonsvc.exe 1268 DllCommonsvc.exe 1268 DllCommonsvc.exe 1268 DllCommonsvc.exe 1268 DllCommonsvc.exe 1268 DllCommonsvc.exe 1268 DllCommonsvc.exe 2772 powershell.exe 2816 powershell.exe 2784 powershell.exe 1524 powershell.exe 2836 powershell.exe 1812 sppsvc.exe 2812 powershell.exe 2708 powershell.exe 2860 powershell.exe 2856 powershell.exe 1656 powershell.exe 2884 powershell.exe 2260 powershell.exe 2768 powershell.exe 3044 powershell.exe 2476 powershell.exe 2848 powershell.exe 2872 powershell.exe 2996 powershell.exe 2728 powershell.exe 2784 sppsvc.exe 2260 sppsvc.exe 576 sppsvc.exe 2448 sppsvc.exe 2804 sppsvc.exe 2928 sppsvc.exe 2228 sppsvc.exe 1712 sppsvc.exe 936 sppsvc.exe 2612 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1268 DllCommonsvc.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 1812 sppsvc.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2784 sppsvc.exe Token: SeDebugPrivilege 2260 sppsvc.exe Token: SeDebugPrivilege 576 sppsvc.exe Token: SeDebugPrivilege 2448 sppsvc.exe Token: SeDebugPrivilege 2804 sppsvc.exe Token: SeDebugPrivilege 2928 sppsvc.exe Token: SeDebugPrivilege 2228 sppsvc.exe Token: SeDebugPrivilege 1712 sppsvc.exe Token: SeDebugPrivilege 936 sppsvc.exe Token: SeDebugPrivilege 2612 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2096 2156 a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe 30 PID 2156 wrote to memory of 2096 2156 a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe 30 PID 2156 wrote to memory of 2096 2156 a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe 30 PID 2156 wrote to memory of 2096 2156 a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe 30 PID 2096 wrote to memory of 1856 2096 WScript.exe 31 PID 2096 wrote to memory of 1856 2096 WScript.exe 31 PID 2096 wrote to memory of 1856 2096 WScript.exe 31 PID 2096 wrote to memory of 1856 2096 WScript.exe 31 PID 1856 wrote to memory of 1268 1856 cmd.exe 33 PID 1856 wrote to memory of 1268 1856 cmd.exe 33 PID 1856 wrote to memory of 1268 1856 cmd.exe 33 PID 1856 wrote to memory of 1268 1856 cmd.exe 33 PID 1268 wrote to memory of 2772 1268 DllCommonsvc.exe 89 PID 1268 wrote to memory of 2772 1268 DllCommonsvc.exe 89 PID 1268 wrote to memory of 2772 1268 DllCommonsvc.exe 89 PID 1268 wrote to memory of 1656 1268 DllCommonsvc.exe 90 PID 1268 wrote to memory of 1656 1268 DllCommonsvc.exe 90 PID 1268 wrote to memory of 1656 1268 DllCommonsvc.exe 90 PID 1268 wrote to memory of 2872 1268 DllCommonsvc.exe 91 PID 1268 wrote to memory of 2872 1268 DllCommonsvc.exe 91 PID 1268 wrote to memory of 2872 1268 DllCommonsvc.exe 91 PID 1268 wrote to memory of 2784 1268 DllCommonsvc.exe 92 PID 1268 wrote to memory of 2784 1268 DllCommonsvc.exe 92 PID 1268 wrote to memory of 2784 1268 DllCommonsvc.exe 92 PID 1268 wrote to memory of 2476 1268 DllCommonsvc.exe 93 PID 1268 wrote to memory of 2476 1268 DllCommonsvc.exe 93 PID 1268 wrote to memory of 2476 1268 DllCommonsvc.exe 93 PID 1268 wrote to memory of 2836 1268 DllCommonsvc.exe 94 PID 1268 wrote to memory of 2836 1268 DllCommonsvc.exe 94 PID 1268 wrote to memory of 2836 1268 DllCommonsvc.exe 94 PID 1268 wrote to memory of 2996 1268 DllCommonsvc.exe 95 PID 1268 wrote to memory of 2996 1268 DllCommonsvc.exe 95 PID 1268 wrote to memory of 2996 1268 DllCommonsvc.exe 95 PID 1268 wrote to memory of 2884 1268 DllCommonsvc.exe 96 PID 1268 wrote to memory of 2884 1268 DllCommonsvc.exe 96 PID 1268 wrote to memory of 2884 1268 DllCommonsvc.exe 96 PID 1268 wrote to memory of 2848 1268 DllCommonsvc.exe 97 PID 1268 wrote to memory of 2848 1268 DllCommonsvc.exe 97 PID 1268 wrote to memory of 2848 1268 DllCommonsvc.exe 97 PID 1268 wrote to memory of 2816 1268 DllCommonsvc.exe 98 PID 1268 wrote to memory of 2816 1268 DllCommonsvc.exe 98 PID 1268 wrote to memory of 2816 1268 DllCommonsvc.exe 98 PID 1268 wrote to memory of 2728 1268 DllCommonsvc.exe 99 PID 1268 wrote to memory of 2728 1268 DllCommonsvc.exe 99 PID 1268 wrote to memory of 2728 1268 DllCommonsvc.exe 99 PID 1268 wrote to memory of 3044 1268 DllCommonsvc.exe 100 PID 1268 wrote to memory of 3044 1268 DllCommonsvc.exe 100 PID 1268 wrote to memory of 3044 1268 DllCommonsvc.exe 100 PID 1268 wrote to memory of 2856 1268 DllCommonsvc.exe 101 PID 1268 wrote to memory of 2856 1268 DllCommonsvc.exe 101 PID 1268 wrote to memory of 2856 1268 DllCommonsvc.exe 101 PID 1268 wrote to memory of 2860 1268 DllCommonsvc.exe 102 PID 1268 wrote to memory of 2860 1268 DllCommonsvc.exe 102 PID 1268 wrote to memory of 2860 1268 DllCommonsvc.exe 102 PID 1268 wrote to memory of 2708 1268 DllCommonsvc.exe 104 PID 1268 wrote to memory of 2708 1268 DllCommonsvc.exe 104 PID 1268 wrote to memory of 2708 1268 DllCommonsvc.exe 104 PID 1268 wrote to memory of 2812 1268 DllCommonsvc.exe 105 PID 1268 wrote to memory of 2812 1268 DllCommonsvc.exe 105 PID 1268 wrote to memory of 2812 1268 DllCommonsvc.exe 105 PID 1268 wrote to memory of 2768 1268 DllCommonsvc.exe 106 PID 1268 wrote to memory of 2768 1268 DllCommonsvc.exe 106 PID 1268 wrote to memory of 2768 1268 DllCommonsvc.exe 106 PID 1268 wrote to memory of 1524 1268 DllCommonsvc.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe"C:\Users\Admin\AppData\Local\Temp\a646789828f0971625ceb2e11b91d5035b13d0fcb61391d298e638299092fad2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\ja-JP\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\hrtfs\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\SIGNUP\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\System32\config\Journal\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\en-US\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\es-ES\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUI7DLfHyj.bat"6⤵PID:1936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2372
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat"8⤵PID:2820
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:876
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZZzsG8LzQB.bat"10⤵PID:2644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1012
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7QXgceCiI.bat"12⤵PID:2540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2104
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dhy3B39XM.bat"14⤵PID:2532
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:680
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tiHtiEmsSK.bat"16⤵PID:2720
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2908
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pkopelt31u.bat"18⤵PID:2348
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1628
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"20⤵PID:2896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1020
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4JlC5zfAS6.bat"22⤵PID:1944
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2136
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GTS4B5cy6p.bat"24⤵PID:2116
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1996
-
-
C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe"25⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\Tasks\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Tasks\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Windows\Tasks\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\providercommon\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\providercommon\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\System32\config\Journal\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\System32\config\Journal\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\System32\config\Journal\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Media Player\es-ES\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD572448c1b95374a68d3701a05f2463d95
SHA188e11af7c6b66d6d048c77c06f5dc4f2aa0d0101
SHA2568bda37f216a3fb04ebd930d668c0a1b89cbb8b61ab8e631e763b9485ecafe208
SHA512a5c5fb08e674ef28048e9ca2c68e6a13f8de11d5d41070789869aa91c87b7c62ffa7b019c6e65ace9bafbb5e6483ebad6842f9408a304c6b301550ac109873f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD578b2dfaa83a75e9c19225045e8bdc12d
SHA189deccaa490bc0137d745c26308b8ae51a8e592a
SHA25694410449785bfcfdaaff87e6bd7a30416954e75c4f240f75696a71f996277df7
SHA5123dc26e1068229623f1a4e651ffc6e14a4618545eec0fe93b917bfd8fd2e742c6ea1cd43a4425f7ce2c6d36426e3783ffa519060ae9dec8a856076faf58500fd0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5261380c8035183cc3635c5dcd2e94599
SHA1f0ae87441baf09bbb078ce14cfdbac07c7ac6865
SHA25612b5451bcd3a923f978b82dbebe966d201ff27fd31fcfce33546ab726b09e6aa
SHA51259f0a892ed6268d8219586f538f1cca2c82770d88dae25615bc7b177cd06914ca203185c5ba1a4abb3e6efe74749e0c8ddc17ff404f8419cbb9ef9b86a665ba1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a83829b9159107b574e6863a0d84e244
SHA19a900f92de1e5aa967eebe7725199063b934d709
SHA25629a8888d1f12efc72f81d08f98747bff46aef3ecf7f8f4ce65a5d006e065adec
SHA5124cb5773443ce76a90f46d8144692724c881ba127f3f2d8d6ada9dbe4024f6a3d07e2cae8b3f3f710024f9ed56175c6280117003558b0dafd4b08649c68ce66fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53b128317b53e07ec410759a4f4cf4f06
SHA142ecedb7c96c04edddb7bbb5ad4ba184050d8ed8
SHA256502dbe948d04c86b2f709ab911cb1b85bcb47ae68aaa33e0faa155797a80e821
SHA512421d13325cbcb7fecc57b35e13470ac8434bd65a2ff5605d0c25bf56ab2452c1f29774256267884fcee7ffe5285c0a0ffdeecacaa6e001a4a9e2bed88e2efaad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD545f20e455957e0a2eda97fc935dd6cf5
SHA1db1fd2506165f4002456d2636b75fb32f3ce715f
SHA256c04c47f8dc418b2eec159610750da37ae609bea1ee906ad119f8330cd61e9e2b
SHA5120f37588aaf378e20bcd3463e71944ae68f4b1696092a10818c751825742b6b1e5c729562f962a59ceb8d02bc3d8381c5d4bede3976535d6512a8736015921931
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a0a5b1e1c95e0c67f03c2f56a4ac405
SHA15e8afee7d83feaf0227250b9bfbe6431486239ca
SHA256d55790061d4c0a16ce5435782cee4e28d09795f787d7b152b171495b541c0d8d
SHA51223e98fda288f309b4200b986eaa209f671dc6e455eed922b989d0711b61550c0268d0e36d53ffc12eabc3c2826649260922cee0856b5b803806267ceb4e7c5db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b2a77bd5e3f72ce750976e24c8f509a3
SHA133445e2fffb785350e223aa69e3d43e4186fb077
SHA256131ae1b2ccf8b04db6269d7f4a01688bbcb91788dea18d0a9f198fb1ea56971d
SHA5129c626c582485eff0d5b36a9d9dbeb21262e21f7f83274b7877c7f04f59ffcee06dd82f462c90f8299a72a8e58ca5d4396eeaa63972e43d735bf42103e5f16c2a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c2f9337be525bd06448955747bca4d2
SHA1654a7033cd1aeb35e078ecf86b4be56ba98d9b3c
SHA256bd2a0fe206364b503d865aecf53cd291d146cf91b9b57ef6e16b9217409c76af
SHA51267b9a43701c92ada8ec335b8c51cc28c747836ee9bfec5dd34ce755c4876a1174224e4e34c5ce97115346eac6d9821e648060b5113be4f6cb3a79b4c57790b29
-
Filesize
235B
MD587364b74921986a5d1a24e7025deaef8
SHA18689fc5a1d5cba17a5cd8daa6ca5526692b979e8
SHA2564b16e756b65fe8a7f1e0d1e4eeb07316ef09cc1c123852242e2934343b2c42ca
SHA512b0b2c030cf3c85282bbad3154d79a7d719254600e7a7376a8312e4f40eaad4a6603940c64d65252eb1f84b0d8c353aad6aadce0bffd945d650486b20730bf2ca
-
Filesize
235B
MD54f67382c7c95938432cf7dde2ffe2b04
SHA1c8480ccfbb9255382bffe77f2b9d397d83b30907
SHA2567bf7d7e135a60756ddf5d6336bdb56fdadd6919392e15a47673fdeb0e95b9e7c
SHA5128bd35382c469854d691fea93ebae6de64be42a38c8ef354c6398015f9ec4ed80b0d448480780261d2b95a94b2ee20ca3857b0efc8f95c5d9f671f54deee5c50d
-
Filesize
235B
MD5c7bd038c1c730966857194c687adf9e9
SHA177c84161ba4375651bd01451924fe953799f78ff
SHA256c115d8d33852273bad56e9bfd04843f80248f209b4ee6dc99cad86a3a57fa933
SHA5124c54fd6872271921624c0bea563c9d8f7b925f6d434df004075dd0bd6802dbf11c00912a1a30f79e53af9ca30a67f110af6239fccc6c2053b9a5224c1aa6bedc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
235B
MD5b99b604d3a5f459a2dad23b8cd500046
SHA16fc60dc5e70a2da4fc0c809bed0ad1b66827d032
SHA256bb353d6787fe8f6d3bda389d8c23ecc99cc9920e5307ff7972b32f402a3e075c
SHA512a7e83f89ab7939e121f45a3167f1d1a0fe5ab505ee324d1c4673e744e157fcda24ff42b2e8696554954b6cb4cb57573df05af906d241224ea04aa4423f3824fe
-
Filesize
235B
MD583b3e8a6461c14517b9bfaa43214f8b7
SHA1c66a9a837075ac53eaac2163c4f1f059579ac724
SHA256628d9665aa1cf344df25a97baff22106b055abc9be54bed5f34e05dbda497fc1
SHA51217d7c690843f6450bfc1346233ee00465c99e42880cc8de602f2c545481f6694f9e616c4c18a1099587f2d116e41db427c22b2aada0ce646723faf4a383461f1
-
Filesize
235B
MD56adefd8f5fcec6c1cad393bd54a13f38
SHA1d98188540c67ca5596746052d2c53ce3cc4d6661
SHA256024076f9040864d3badc5553fda6d110b93fee6570bc8d185ecb15b0ad343329
SHA512089f69b85a433b85342ae0ca3adae0153088ad9719b455caab2951696bb56faf7161dc82c76663310700dfdfe892a2cd6616e8e8185d1b6e0c11e9ec52f7fc61
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
235B
MD5f44888baa419923d4e641dba2d7c0caa
SHA14d23551f0aeb7f02cebae3ed1c229135f5b3b9b9
SHA2566f6a3ae5ea18df641a021f9756017389fa91901867a9156b7356dca85118744b
SHA512052f8f137c90eca5d72598f91f84e9915af72adde63e4c481364865d785e7205a35893b6c070d82058dcd5b0aeebcfea260f28812bbe6f633ddc7b5a9ee94b50
-
Filesize
235B
MD5227f8b3009bb1a808c611d9d4d38d0bc
SHA1014f954c60077a34e73a7ccc020b40bd96a9deb6
SHA256665557ed121a10fd43b3eee2c502c577d5068dfc11e2d46d7665b84991c36949
SHA5124bd788fcdc337969ad37bb8420395f0fe55fe4f5307ea2dbffd8462a283ebfba5540ba6d7191bf2b278b66a776b806faf7f2cc6a5c2916782a27c267ec825abe
-
Filesize
235B
MD5475b0949f34a330e661089836357aa81
SHA10e1cfafc13a276482afd6f7edcd5c005f9bbca5e
SHA256fb93d2301804b6bac2fcc9367a49c23c4c91186c770f6885103e8629d5e33ef4
SHA51230cb65e206ce940d773341e102dcc94b08988e6f54cd13ab8f95afc69b7a1f6aea1f01d8aa667e6e0c23201cb7c9348553914b4840dff45d3ba753eb025a141e
-
Filesize
235B
MD5183638dbbd69580167270ddc60258836
SHA1408287aebab7446567bdc4edf813601e3e67f42b
SHA256e11b14c1b03849ecdd098b457cc30404fddfc0dbeb466edff3ede4c2dd02f47a
SHA5120f6e3b4863aec79cb58067a74cd8ef443b4adb20fcee0e58d1a3c78a5c0bbfcbd2b75fc3aafd915050efdb2eeb6907cb5a2ba4c6c3196d7abdd15bf432cf51b8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD547e69358fc72b9738f1839099e3eb94b
SHA169c253a627daad470b1cda0bf916f4e029cd1099
SHA256871688e75a0d0f48d338c7758999a9c1ce949fb7947bc9757c7b21ec73b60267
SHA51247bc83ae4e93ee5c94a057e3ccb6d368a312905451edc5faf4fcd314c5fbafde6f2710e8aeab3576e1606c832402a6b74d3e948e2c5e6a5cd41f37baf07d85e5
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394