Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:22
Behavioral task
behavioral1
Sample
214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe
Resource
win10v2004-20241007-en
General
-
Target
214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe
-
Size
1.3MB
-
MD5
d36054d33a4825de79de224be61f697f
-
SHA1
c3213e524eab58ca147308787fd88936254b3b80
-
SHA256
214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749
-
SHA512
a69d06472771f0f1546e51939637b8f025c5414aef7855937d63c0e4a42c597479ddf2c3ed4b41f841d5bd9ecf3dada56b57f85e202becae407b2cad90f04e16
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4220 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 4308 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 4308 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b93-10.dat dcrat behavioral2/memory/1608-13-0x0000000000D80000-0x0000000000E90000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2540 powershell.exe 4736 powershell.exe 4672 powershell.exe 1352 powershell.exe 2284 powershell.exe 4780 powershell.exe 3624 powershell.exe 2636 powershell.exe 4488 powershell.exe 1256 powershell.exe 4052 powershell.exe 3864 powershell.exe 3256 powershell.exe 964 powershell.exe 4480 powershell.exe 2464 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 14 IoCs
pid Process 1608 DllCommonsvc.exe 1664 DllCommonsvc.exe 1824 RuntimeBroker.exe 2036 RuntimeBroker.exe 3448 RuntimeBroker.exe 3648 RuntimeBroker.exe 868 RuntimeBroker.exe 4856 RuntimeBroker.exe 4964 RuntimeBroker.exe 4884 RuntimeBroker.exe 2800 RuntimeBroker.exe 1484 RuntimeBroker.exe 2592 RuntimeBroker.exe 3032 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 25 raw.githubusercontent.com 40 raw.githubusercontent.com 43 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 52 raw.githubusercontent.com 18 raw.githubusercontent.com 20 raw.githubusercontent.com 39 raw.githubusercontent.com 44 raw.githubusercontent.com 48 raw.githubusercontent.com 50 raw.githubusercontent.com -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\it-IT\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\conhost.exe DllCommonsvc.exe File created C:\Program Files\Google\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\root\loc\csrss.exe DllCommonsvc.exe File opened for modification C:\Program Files\Microsoft Office\root\loc\csrss.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office\root\loc\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Google\explorer.exe DllCommonsvc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\tracing\taskhostw.exe DllCommonsvc.exe File created C:\Windows\tracing\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Windows\Boot\Misc\PCAT\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\it-IT\upfc.exe DllCommonsvc.exe File created C:\Windows\it-IT\ea1d8f6d871115 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1400 schtasks.exe 5008 schtasks.exe 832 schtasks.exe 4808 schtasks.exe 1872 schtasks.exe 1872 schtasks.exe 3176 schtasks.exe 1452 schtasks.exe 4972 schtasks.exe 4796 schtasks.exe 4620 schtasks.exe 436 schtasks.exe 4472 schtasks.exe 1944 schtasks.exe 1128 schtasks.exe 4220 schtasks.exe 3972 schtasks.exe 4404 schtasks.exe 1048 schtasks.exe 1648 schtasks.exe 1728 schtasks.exe 1536 schtasks.exe 5060 schtasks.exe 2848 schtasks.exe 1228 schtasks.exe 2196 schtasks.exe 2304 schtasks.exe 2352 schtasks.exe 868 schtasks.exe 3308 schtasks.exe 2100 schtasks.exe 2292 schtasks.exe 1104 schtasks.exe 1720 schtasks.exe 2884 schtasks.exe 2908 schtasks.exe 4444 schtasks.exe 4376 schtasks.exe 2232 schtasks.exe 3316 schtasks.exe 1400 schtasks.exe 1932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 1608 DllCommonsvc.exe 4736 powershell.exe 4780 powershell.exe 4488 powershell.exe 4672 powershell.exe 2636 powershell.exe 2636 powershell.exe 2540 powershell.exe 2540 powershell.exe 3256 powershell.exe 3256 powershell.exe 4736 powershell.exe 4736 powershell.exe 3624 powershell.exe 3624 powershell.exe 4780 powershell.exe 4780 powershell.exe 3624 powershell.exe 4488 powershell.exe 4488 powershell.exe 2540 powershell.exe 4672 powershell.exe 4672 powershell.exe 3256 powershell.exe 2636 powershell.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1664 DllCommonsvc.exe 1256 powershell.exe 1256 powershell.exe 4052 powershell.exe 4052 powershell.exe 964 powershell.exe 964 powershell.exe 3864 powershell.exe 3864 powershell.exe 4480 powershell.exe 4480 powershell.exe 1352 powershell.exe 1352 powershell.exe 2284 powershell.exe 2284 powershell.exe 2464 powershell.exe 2464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 1608 DllCommonsvc.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 1664 DllCommonsvc.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 4052 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeDebugPrivilege 1824 RuntimeBroker.exe Token: SeDebugPrivilege 2036 RuntimeBroker.exe Token: SeDebugPrivilege 3448 RuntimeBroker.exe Token: SeDebugPrivilege 3648 RuntimeBroker.exe Token: SeDebugPrivilege 868 RuntimeBroker.exe Token: SeDebugPrivilege 4856 RuntimeBroker.exe Token: SeDebugPrivilege 4964 RuntimeBroker.exe Token: SeDebugPrivilege 4884 RuntimeBroker.exe Token: SeDebugPrivilege 2800 RuntimeBroker.exe Token: SeDebugPrivilege 1484 RuntimeBroker.exe Token: SeDebugPrivilege 2592 RuntimeBroker.exe Token: SeDebugPrivilege 3032 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4792 wrote to memory of 1928 4792 214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe 82 PID 4792 wrote to memory of 1928 4792 214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe 82 PID 4792 wrote to memory of 1928 4792 214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe 82 PID 1928 wrote to memory of 3920 1928 WScript.exe 83 PID 1928 wrote to memory of 3920 1928 WScript.exe 83 PID 1928 wrote to memory of 3920 1928 WScript.exe 83 PID 3920 wrote to memory of 1608 3920 cmd.exe 85 PID 3920 wrote to memory of 1608 3920 cmd.exe 85 PID 1608 wrote to memory of 4780 1608 DllCommonsvc.exe 108 PID 1608 wrote to memory of 4780 1608 DllCommonsvc.exe 108 PID 1608 wrote to memory of 2540 1608 DllCommonsvc.exe 109 PID 1608 wrote to memory of 2540 1608 DllCommonsvc.exe 109 PID 1608 wrote to memory of 4672 1608 DllCommonsvc.exe 110 PID 1608 wrote to memory of 4672 1608 DllCommonsvc.exe 110 PID 1608 wrote to memory of 3624 1608 DllCommonsvc.exe 111 PID 1608 wrote to memory of 3624 1608 DllCommonsvc.exe 111 PID 1608 wrote to memory of 4736 1608 DllCommonsvc.exe 112 PID 1608 wrote to memory of 4736 1608 DllCommonsvc.exe 112 PID 1608 wrote to memory of 2636 1608 DllCommonsvc.exe 113 PID 1608 wrote to memory of 2636 1608 DllCommonsvc.exe 113 PID 1608 wrote to memory of 3256 1608 DllCommonsvc.exe 114 PID 1608 wrote to memory of 3256 1608 DllCommonsvc.exe 114 PID 1608 wrote to memory of 4488 1608 DllCommonsvc.exe 115 PID 1608 wrote to memory of 4488 1608 DllCommonsvc.exe 115 PID 1608 wrote to memory of 1768 1608 DllCommonsvc.exe 123 PID 1608 wrote to memory of 1768 1608 DllCommonsvc.exe 123 PID 1768 wrote to memory of 3768 1768 cmd.exe 126 PID 1768 wrote to memory of 3768 1768 cmd.exe 126 PID 1768 wrote to memory of 1664 1768 cmd.exe 130 PID 1768 wrote to memory of 1664 1768 cmd.exe 130 PID 1664 wrote to memory of 964 1664 DllCommonsvc.exe 152 PID 1664 wrote to memory of 964 1664 DllCommonsvc.exe 152 PID 1664 wrote to memory of 1256 1664 DllCommonsvc.exe 153 PID 1664 wrote to memory of 1256 1664 DllCommonsvc.exe 153 PID 1664 wrote to memory of 4480 1664 DllCommonsvc.exe 154 PID 1664 wrote to memory of 4480 1664 DllCommonsvc.exe 154 PID 1664 wrote to memory of 4052 1664 DllCommonsvc.exe 155 PID 1664 wrote to memory of 4052 1664 DllCommonsvc.exe 155 PID 1664 wrote to memory of 2464 1664 DllCommonsvc.exe 156 PID 1664 wrote to memory of 2464 1664 DllCommonsvc.exe 156 PID 1664 wrote to memory of 3864 1664 DllCommonsvc.exe 157 PID 1664 wrote to memory of 3864 1664 DllCommonsvc.exe 157 PID 1664 wrote to memory of 1352 1664 DllCommonsvc.exe 158 PID 1664 wrote to memory of 1352 1664 DllCommonsvc.exe 158 PID 1664 wrote to memory of 2284 1664 DllCommonsvc.exe 159 PID 1664 wrote to memory of 2284 1664 DllCommonsvc.exe 159 PID 1664 wrote to memory of 1824 1664 DllCommonsvc.exe 168 PID 1664 wrote to memory of 1824 1664 DllCommonsvc.exe 168 PID 1824 wrote to memory of 3152 1824 RuntimeBroker.exe 172 PID 1824 wrote to memory of 3152 1824 RuntimeBroker.exe 172 PID 3152 wrote to memory of 3240 3152 cmd.exe 174 PID 3152 wrote to memory of 3240 3152 cmd.exe 174 PID 3152 wrote to memory of 2036 3152 cmd.exe 175 PID 3152 wrote to memory of 2036 3152 cmd.exe 175 PID 2036 wrote to memory of 2240 2036 RuntimeBroker.exe 177 PID 2036 wrote to memory of 2240 2036 RuntimeBroker.exe 177 PID 2240 wrote to memory of 5048 2240 cmd.exe 179 PID 2240 wrote to memory of 5048 2240 cmd.exe 179 PID 2240 wrote to memory of 3448 2240 cmd.exe 181 PID 2240 wrote to memory of 3448 2240 cmd.exe 181 PID 3448 wrote to memory of 4092 3448 RuntimeBroker.exe 182 PID 3448 wrote to memory of 4092 3448 RuntimeBroker.exe 182 PID 4092 wrote to memory of 668 4092 cmd.exe 184 PID 4092 wrote to memory of 668 4092 cmd.exe 184 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe"C:\Users\Admin\AppData\Local\Temp\214e6984a2b0caa29d8744255eb62a0bdd0580bd9d1a629ac0b3fe0ba00d1749.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\it-IT\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uxykvx9BLb.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3768
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\root\loc\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\csrss.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\explorer.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HfroAScfQF.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3240
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iIDKKqsGny.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5048
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z6HXYUNDfk.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:668
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SRNviAgREO.bat"14⤵PID:4952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2276
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nGcIoKmMem.bat"16⤵PID:1392
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1004
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat"18⤵PID:4404
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1868
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yvlYFj4oEg.bat"20⤵PID:2296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1820
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SRNviAgREO.bat"22⤵PID:2828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2472
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WRY5ahHPmz.bat"24⤵PID:4904
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:640
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"26⤵PID:1368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4876
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PeSwWR6joe.bat"28⤵PID:2348
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:5044
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Windows\tracing\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\tracing\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Windows\tracing\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TableTextService\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\TableTextService\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Windows\it-IT\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\it-IT\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Windows\it-IT\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\root\loc\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\loc\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\root\loc\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Google\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
64B
MD5ebdbd390f0c40f53ba283ac6485167fb
SHA184f619e7f891fd10daafe287d744c86cb85538ec
SHA256b3f8a2fb4c1c90904821ebf1bf73cc09d60aa29b1b70781da5e06c112c121ed9
SHA512bb83a9723a39424b97fa15103fe29f72cdd6e9156c4a67e688b6f6d5699a9bdfe6c102d52a694dce82f399a39e283ad79a312b8f39e961d8d58a0cc4ee179c24
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5e25058a5d8ac6b42d8c7c9883c598303
SHA1bd9e6194a36a959772fc020f905244900ffc3d57
SHA2569f6fe2203df58ba90b512b436fd74f5eeb4f39f4f9f54a41e882fc54e5f35d51
SHA5120146f2d1298acf189005217784e952d6e99bf7c8bf24ae9e9af1a2ca3d881dca39f19f3ecd06c7d0ad919bc929edaf6e97e0ab2d7f71733b9422527c594ea0c5
-
Filesize
944B
MD5a83ce2908066654f712d1858746bc3c4
SHA114887f0537ce076cdc91801fb5fa584b25f1089f
SHA2567c32ae0eaa4fef7404ce708744116ab8ea17d9575bbb3b06eb41a443f963456f
SHA512991b20116815c7db3497d0ede9a216c7b78795e65f898847ffec513692f0c24d146a123725d14a2e1e3efb5744a626dd025a364f2f55f581e21640794a0cc551
-
Filesize
944B
MD592075279f2dbcaa5724ee5a47e49712f
SHA18dd3e2faa8432dde978946ebaf9054f7c6e0b2cb
SHA256fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442
SHA512744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22
-
Filesize
224B
MD55c05e877ce9c8f23b4f51f76235871e7
SHA16751155da72e1f7a4d7537f3ec8643471f26f117
SHA256fff9b158fa61b317f51b0bc7cd1d78cedd30f4993a5d6197c9c3cb2da2196df9
SHA5127f959e3f2ff4136e5fd0d8bee16d18f285449d4d49b168e5c7949806556b85b03af85ccdf2a817b8dcf8872f14d518a9b73e6fa40c15455b321adc238ebd34dd
-
Filesize
224B
MD597c776600d9e17939c7872efab5612b2
SHA187200c81076df4f3dab050d2ac5d302cbbe7de29
SHA25671b3eb7f6b717d692a92d82846d127fc9f76cf7d8dfdf12ccb1f07baf70bc2f1
SHA512e718dee5b24f3c067e78c8c74c7ca126e8be7fd9958bc6d3ed8c1ace04617f3171251cb854936c20cd4a4be664c50b51c0d1422d8613a649fe93a3a8d7b102dc
-
Filesize
224B
MD552e44aeb57cbb1c35db92d486b97da4a
SHA150af319301fc4cea85cc9d847c6b72f0ffa1d86e
SHA256149c18c0cca396705c840d7fef5c52bd69ede5ba4e804f316af95f1e2116f479
SHA512b728be3f148efe4ef7ae7f051c1d520fcba30ad2ac691672ae5c47baf0befbfb32a97fab1fcc9d59df8c5b42bf86de2490de880af58663b1d28f97f88c346592
-
Filesize
224B
MD5a7ef87c4c2e06dbe00cf4e8db3feb95d
SHA1edbe787128cc77a7421cd94c7a7452f5ea4bda06
SHA2567e2338e79419871170b24d57911d8f88539661489b7e03334bef339b243075dc
SHA512cbd1588024dcda4586c49a307d0e8709e81aaac02ff12da000f62053d8503318ada1a9f04d89880bd0f1eb8c1794ebf35d406189f6639db9ebccf0b97f40550f
-
Filesize
224B
MD585d45cf82415ec7b7f78e9333f217295
SHA1bfee048f1d066403e88e3b46b131811f85e1def9
SHA256463dfab9b08f1eb8d90c5c675639716481775da607af77579070b84587cf7d18
SHA512cf12b2becf342fc5a20eab4f82f1c2a836662fe815bec8e9ea6b4d274a6d45a4cf5ef94a60168fd0f0c4aff12c7ffbd869d4e362d73629e9f989f04589d62208
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
224B
MD525c1bd1f7ae688c53783c2147121beaf
SHA13ac103cf4ef40c0dfcbed5eb59c295b48180bc63
SHA2568824d36c266043b830172385bfab4f67a0c049308c3f83429cb0d9fbe71217df
SHA512f3203450babcab943c83dc419894ef299929cf78cc8dc5eef63e79b3621df1281124900b4342be3e0f4cd32c3b0c642720641a3daab495c63e7e9422727a99cb
-
Filesize
224B
MD583635a12d6e12c8dc55752c29a733479
SHA12e9f9f850452f9800b9c6b4bac899864554f3eb0
SHA2561a5799e54db100b2428c2e48b84d769eac63e192eba6cb68589ccc572d8d463d
SHA512ac7da163451a115431f0b5c70a71c083a212039ea1c5e8f7d2095eaf346b0a6882a805bdb310f8ac87dec54e89f298736bc44376e791ddbf417adf1b2cbf7c36
-
Filesize
224B
MD53eb0317394945dfecaa998e22da2f6e2
SHA1d5117a1c26fe3e62498795c50b94a0c958f0b9a6
SHA256b8be58337fc4da0c2ac88b364921f2555226cc7af5c69a3296577c5c41f2000a
SHA512d7c303ccc69d58e5e126008b8147dce482f132fc26b2e4a148aaa0690d87c86085066aeaf683ca96b983468066ec20a0d6a8187dbe4bc7b566e0d9c8a6ae5a7b
-
Filesize
199B
MD56e5a2dbf8876dea54897e96ccb383fe8
SHA16f7b4b5f0e50cc1383820cd8d6bd068809409327
SHA25670ebd70f47116e8eaa7f71a703ae14a6c804b3c720d177158dcca3550e3c584a
SHA512ace3783a094761f6399b169637df15dfe10e0ec44d747470f7b9883de56f1417455bb711f54f5d2be52add8bdc71a62ed4c067ddf5e220b8995c83519f992b0e
-
Filesize
224B
MD53a2d98208616b3d639dd8fdf60168fc8
SHA112585ad6ba3e2051adb0e0f0737f4cd16306ee71
SHA2564c9e4ace0a1f5e029622c1bc06114d4141b81faf1183d193569d825e24c03254
SHA5121bb177ed69b24687975304f30d82d17e335e0f23e63938e43d4bfe2587cb7d4c4970cedbd32d6e25b28bf88b38cbfb0d6df3303105808dbdd29e94831813a503
-
Filesize
224B
MD5be89a1f308e2fa5e976e053b4efd3152
SHA11ca582ab44453a1fc55a77999c015769b6c51b75
SHA25685d9ba52ef3cc6a303a8c70e94d653eccdf62bc320bde8c5a0e0966eee32dcfb
SHA512071dd79c0cfedbf8deb705c313de027e6d57b8c1ba39fc3cf590a7a5ed0f4281fd357cb84b9e6239f944dfd3902523fc7035609d9865bcd1e77588965b3181b3
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478