Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:35
Behavioral task
behavioral1
Sample
05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe
Resource
win10v2004-20241007-en
General
-
Target
05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe
-
Size
1.3MB
-
MD5
302a0481f155ab2ad375603cb97cb146
-
SHA1
8001eaf70efac4c8b035d7c9faa9d6c8b17eb805
-
SHA256
05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8
-
SHA512
8f813cd7d2bfbc349cde96ab7287ccd542b29fe06b1ac77b9ff222231c0589fb401d5b81693e071e902178580460c479421c0fa1f9244a5e6195847627b83379
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3676 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4252 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4256 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 384 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 384 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x0007000000023caf-10.dat dcrat behavioral2/memory/836-13-0x0000000000C90000-0x0000000000DA0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2512 powershell.exe 3752 powershell.exe 3404 powershell.exe 1460 powershell.exe 680 powershell.exe 744 powershell.exe 2224 powershell.exe 1308 powershell.exe 1376 powershell.exe 3304 powershell.exe 4732 powershell.exe 1792 powershell.exe 3468 powershell.exe 4448 powershell.exe 5016 powershell.exe 2452 powershell.exe 3736 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation unsecapp.exe -
Executes dropped EXE 15 IoCs
pid Process 836 DllCommonsvc.exe 1748 unsecapp.exe 5896 unsecapp.exe 1684 unsecapp.exe 936 unsecapp.exe 920 unsecapp.exe 5140 unsecapp.exe 4828 unsecapp.exe 5704 unsecapp.exe 5516 unsecapp.exe 2820 unsecapp.exe 4448 unsecapp.exe 3576 unsecapp.exe 3336 unsecapp.exe 536 unsecapp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 44 raw.githubusercontent.com 52 raw.githubusercontent.com 17 raw.githubusercontent.com 40 raw.githubusercontent.com 55 raw.githubusercontent.com 18 raw.githubusercontent.com 25 raw.githubusercontent.com 33 raw.githubusercontent.com 49 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 54 raw.githubusercontent.com 41 raw.githubusercontent.com 48 raw.githubusercontent.com -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\Windows Security\BrowserCore\en-US\e1ef82546f0b02 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\upfc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe DllCommonsvc.exe File created C:\Program Files\Common Files\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\ea1d8f6d871115 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\fonts\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\System.exe DllCommonsvc.exe File created C:\Program Files\Common Files\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings unsecapp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe 3196 schtasks.exe 4252 schtasks.exe 4844 schtasks.exe 4992 schtasks.exe 4080 schtasks.exe 3540 schtasks.exe 2652 schtasks.exe 5032 schtasks.exe 1216 schtasks.exe 4468 schtasks.exe 1640 schtasks.exe 3952 schtasks.exe 700 schtasks.exe 888 schtasks.exe 2548 schtasks.exe 4816 schtasks.exe 4988 schtasks.exe 2236 schtasks.exe 3644 schtasks.exe 2108 schtasks.exe 2352 schtasks.exe 468 schtasks.exe 3084 schtasks.exe 1660 schtasks.exe 4884 schtasks.exe 4948 schtasks.exe 1848 schtasks.exe 4044 schtasks.exe 4520 schtasks.exe 3676 schtasks.exe 372 schtasks.exe 4064 schtasks.exe 2704 schtasks.exe 3500 schtasks.exe 536 schtasks.exe 4960 schtasks.exe 2924 schtasks.exe 4256 schtasks.exe 1976 schtasks.exe 1580 schtasks.exe 2280 schtasks.exe 4440 schtasks.exe 3576 schtasks.exe 1144 schtasks.exe 3600 schtasks.exe 1228 schtasks.exe 3012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 836 DllCommonsvc.exe 2512 powershell.exe 2512 powershell.exe 4448 powershell.exe 4448 powershell.exe 3736 powershell.exe 3736 powershell.exe 680 powershell.exe 680 powershell.exe 744 powershell.exe 744 powershell.exe 1376 powershell.exe 1376 powershell.exe 3404 powershell.exe 3404 powershell.exe 3752 powershell.exe 3752 powershell.exe 2452 powershell.exe 2452 powershell.exe 1792 powershell.exe 1792 powershell.exe 1460 powershell.exe 3304 powershell.exe 1460 powershell.exe 3304 powershell.exe 1308 powershell.exe 1308 powershell.exe 4732 powershell.exe 4732 powershell.exe 3468 powershell.exe 3468 powershell.exe 2224 powershell.exe 2224 powershell.exe 5016 powershell.exe 5016 powershell.exe 1748 unsecapp.exe 1748 unsecapp.exe 1308 powershell.exe 4448 powershell.exe 2512 powershell.exe 744 powershell.exe 2452 powershell.exe 1376 powershell.exe 5016 powershell.exe 3736 powershell.exe 680 powershell.exe 4732 powershell.exe 1460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 836 DllCommonsvc.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 1748 unsecapp.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 3404 powershell.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 744 powershell.exe Token: SeDebugPrivilege 680 powershell.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 3304 powershell.exe Token: SeDebugPrivilege 3468 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 5896 unsecapp.exe Token: SeDebugPrivilege 1684 unsecapp.exe Token: SeDebugPrivilege 936 unsecapp.exe Token: SeDebugPrivilege 920 unsecapp.exe Token: SeDebugPrivilege 5140 unsecapp.exe Token: SeDebugPrivilege 4828 unsecapp.exe Token: SeDebugPrivilege 5704 unsecapp.exe Token: SeDebugPrivilege 5516 unsecapp.exe Token: SeDebugPrivilege 2820 unsecapp.exe Token: SeDebugPrivilege 4448 unsecapp.exe Token: SeDebugPrivilege 3576 unsecapp.exe Token: SeDebugPrivilege 3336 unsecapp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2440 wrote to memory of 4312 2440 05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe 85 PID 2440 wrote to memory of 4312 2440 05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe 85 PID 2440 wrote to memory of 4312 2440 05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe 85 PID 4312 wrote to memory of 716 4312 WScript.exe 87 PID 4312 wrote to memory of 716 4312 WScript.exe 87 PID 4312 wrote to memory of 716 4312 WScript.exe 87 PID 716 wrote to memory of 836 716 cmd.exe 89 PID 716 wrote to memory of 836 716 cmd.exe 89 PID 836 wrote to memory of 2224 836 DllCommonsvc.exe 140 PID 836 wrote to memory of 2224 836 DllCommonsvc.exe 140 PID 836 wrote to memory of 3736 836 DllCommonsvc.exe 141 PID 836 wrote to memory of 3736 836 DllCommonsvc.exe 141 PID 836 wrote to memory of 2512 836 DllCommonsvc.exe 142 PID 836 wrote to memory of 2512 836 DllCommonsvc.exe 142 PID 836 wrote to memory of 1308 836 DllCommonsvc.exe 143 PID 836 wrote to memory of 1308 836 DllCommonsvc.exe 143 PID 836 wrote to memory of 3468 836 DllCommonsvc.exe 145 PID 836 wrote to memory of 3468 836 DllCommonsvc.exe 145 PID 836 wrote to memory of 4448 836 DllCommonsvc.exe 146 PID 836 wrote to memory of 4448 836 DllCommonsvc.exe 146 PID 836 wrote to memory of 1376 836 DllCommonsvc.exe 147 PID 836 wrote to memory of 1376 836 DllCommonsvc.exe 147 PID 836 wrote to memory of 3304 836 DllCommonsvc.exe 148 PID 836 wrote to memory of 3304 836 DllCommonsvc.exe 148 PID 836 wrote to memory of 744 836 DllCommonsvc.exe 154 PID 836 wrote to memory of 744 836 DllCommonsvc.exe 154 PID 836 wrote to memory of 1460 836 DllCommonsvc.exe 155 PID 836 wrote to memory of 1460 836 DllCommonsvc.exe 155 PID 836 wrote to memory of 1792 836 DllCommonsvc.exe 156 PID 836 wrote to memory of 1792 836 DllCommonsvc.exe 156 PID 836 wrote to memory of 2452 836 DllCommonsvc.exe 157 PID 836 wrote to memory of 2452 836 DllCommonsvc.exe 157 PID 836 wrote to memory of 4732 836 DllCommonsvc.exe 158 PID 836 wrote to memory of 4732 836 DllCommonsvc.exe 158 PID 836 wrote to memory of 680 836 DllCommonsvc.exe 159 PID 836 wrote to memory of 680 836 DllCommonsvc.exe 159 PID 836 wrote to memory of 5016 836 DllCommonsvc.exe 160 PID 836 wrote to memory of 5016 836 DllCommonsvc.exe 160 PID 836 wrote to memory of 3404 836 DllCommonsvc.exe 161 PID 836 wrote to memory of 3404 836 DllCommonsvc.exe 161 PID 836 wrote to memory of 3752 836 DllCommonsvc.exe 162 PID 836 wrote to memory of 3752 836 DllCommonsvc.exe 162 PID 836 wrote to memory of 1748 836 DllCommonsvc.exe 173 PID 836 wrote to memory of 1748 836 DllCommonsvc.exe 173 PID 1748 wrote to memory of 5636 1748 unsecapp.exe 180 PID 1748 wrote to memory of 5636 1748 unsecapp.exe 180 PID 5636 wrote to memory of 5728 5636 cmd.exe 182 PID 5636 wrote to memory of 5728 5636 cmd.exe 182 PID 5636 wrote to memory of 5896 5636 cmd.exe 186 PID 5636 wrote to memory of 5896 5636 cmd.exe 186 PID 5896 wrote to memory of 5196 5896 unsecapp.exe 192 PID 5896 wrote to memory of 5196 5896 unsecapp.exe 192 PID 5196 wrote to memory of 5260 5196 cmd.exe 194 PID 5196 wrote to memory of 5260 5196 cmd.exe 194 PID 5196 wrote to memory of 1684 5196 cmd.exe 198 PID 5196 wrote to memory of 1684 5196 cmd.exe 198 PID 1684 wrote to memory of 1388 1684 unsecapp.exe 200 PID 1684 wrote to memory of 1388 1684 unsecapp.exe 200 PID 1388 wrote to memory of 5188 1388 cmd.exe 202 PID 1388 wrote to memory of 5188 1388 cmd.exe 202 PID 1388 wrote to memory of 936 1388 cmd.exe 205 PID 1388 wrote to memory of 936 1388 cmd.exe 205 PID 936 wrote to memory of 5212 936 unsecapp.exe 207 PID 936 wrote to memory of 5212 936 unsecapp.exe 207 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe"C:\Users\Admin\AppData\Local\Temp\05e952f361e106e8be0af13dca2cfa1f9fb9904ccc703ba8c51a061a3aacadd8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:716 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Videos\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LgxiiauvsB.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:5636 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5728
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:5196 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5260
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9kwbr7Wkdx.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5188
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LgxiiauvsB.bat"12⤵PID:5212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1568
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9kwbr7Wkdx.bat"14⤵PID:1844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:208
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ph8sa6VtQm.bat"16⤵PID:4408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4928
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZH81p4FGmr.bat"18⤵PID:5652
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5456
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x5nMQhEI33.bat"20⤵PID:5684
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:6004
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kNGCBu7dv8.bat"22⤵PID:4112
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1768
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hGj9C4kLBH.bat"24⤵PID:4668
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2220
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kNGCBu7dv8.bat"26⤵PID:2368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5124
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rBMLF9HJtT.bat"28⤵PID:716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:5060
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cOf3pucYXi.bat"30⤵PID:1844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4944
-
-
C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe"31⤵
- Executes dropped EXE
PID:536
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\fonts\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
216B
MD5ee6ccdc4d5b5667341c002bfd68b1ecf
SHA11637a05f568e21e0323a964adb20e9c9bc070d6a
SHA2568a504a5c430e9e2fc8ebafbda31d299c45158434b20b860beca84d3b7df3e02c
SHA51237cf2df73648a8626fb3c2a65d8959edf4a83ebaa08f1f2f17ab1ec44372d0ca28e35be64176a65d5b316407b80513efca1873979a2b10547ce20fa5a66f123c
-
Filesize
216B
MD521166ed0992de4106a9b7dc40bd97c30
SHA12539a1f96c05a3dc2e18ce9007500422da6d7d3e
SHA2561587cdcc0bd3ecd6350255e22e2de8e70135d66996d2c2b1a031918cdd4b2d53
SHA51211b46a548b588834bd939f383dd9c44db6d93d7e93107c59780cfce55ab66cd6c872c7e81d474831d1e45327aae31642e39e391daf6f8a5f31611a8d71e36991
-
Filesize
216B
MD5c0e288477e91daaad7ff6d8278812b02
SHA18a8ae81a3cb7ac61304efe4d577fa0660f191d2b
SHA256515623ef55841384c8c8c1953a8cb1a3fa90d856df89ae00f8d8ed95f4191c17
SHA512c7627e0f3599c6bbc9165949c9383d58320df505bbce2c28356496991394d01c1dbaaa993d976500dd2e3c7d750e452f572d11d4ac703ebc0ecbeaa79f44b15b
-
Filesize
216B
MD55eacef9c4d45afbe8a7c2890c1f7ded0
SHA1d15f06c24814220f15ec5c79bd76e35adf049c0c
SHA256c8e6dbcfe9a504939fda599ff46e1da5d70865af8a53d6751cadf825a0b53416
SHA5129dcab77793a116e0a60df05825ca1eb2a873693b1dfd5c16d8093e74ac2d21890e4657875965b0c799afc519bd679f7aae82d14af3b08cae71751e70c53b06f5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
216B
MD55f305f9f6adb9565c36c3fcf2a6d46a5
SHA15360effa7e3ef668b1f1b445c40e446d7d2490c6
SHA25691bbfbabc7795bf917f3af816fb04fd688e29de33af9c20a7a9adf552bcdd9fe
SHA512e0764b1b855bd50aceae758e5564f3f9219c11fd96157de938c2c241ff2b6440f6331608ee1e01100cc4f2bca0ea9026fc5b67ec9e91e2173ae3bf8017d39d72
-
Filesize
216B
MD5e43fae01e5a33b9bc549e847e39622ef
SHA1e5be4315826b39519af22a8d3b1f7e76ec49aa04
SHA256bdfbb1d6182f5f45e2a267b786818f10535f4fff999265b34aca098b45267386
SHA512d0dbaf3df291e8f3566e06b05e915dce62f8c06343ad7d4018808d260cad937bf9e18957fad11da21f4e93211f92abaa70d911aecaadb701399b346408d48a3a
-
Filesize
216B
MD5fcd9ba140dbc95a32df6bfd6c55b5da4
SHA1caf13ffc1cad7448757e2b3a10bb38f08a1eff09
SHA2562186d89652cace991471b01ee30be591e66c81d478e6b5d61e6842f90b5f90e4
SHA51230a64c2a727889f1f93079af5ca4050ae28f4f3a4fe65c81e592241170aaf0c4b097c057f9211722ea1776d665b0c853dd10582129bb06775e1afc4a6d3ab38c
-
Filesize
216B
MD5c1fa5f732224d2ea398f9ea39b61de30
SHA1081d3e7d8d3c8434529ef6d25b0ce9c37c858ca9
SHA2565f340fa229475733c67c844d41d9a3f51f74e9545807543223c38f5cce43f1be
SHA51218228eb5eacc11401255c61ba724c1f89a98df209d193a9b66d7de451cfa8699479e8bbbda0963cdb40e7d66a0da62f3ab701ecb1a6a9e0cf4c501b294c4b6b6
-
Filesize
216B
MD571ca44eb458c4d221fecd42cc6d92028
SHA116eff84df581dc3dfe7f72429a95cf41460cc61e
SHA256a726bac4110899589dedff22f70026bb05d70e4dfe57542a80e0cfaa318633ee
SHA5124639e0febd4bdbead3a9ec956187961ab8fd0c50fb932c6669daf626769f80eaba54c404805d1ac5d318620b02810239c6d72541013d3680ec906c79aa0888fa
-
Filesize
216B
MD5485566fccdfd8196e0ec55399564448f
SHA1b85fae3dc354fba09b67c0c2f9d8fd80c71941e7
SHA256686aa69f48364ff57ac3e1f28bf730c9a453670ece5a5efe82317d338e5898de
SHA51271d8c4df4838ab94ca4786938850c9a854b203d9acfcd94f1aa1dc9152bec4d8d25b471c0c1a66f852226bd2bb2de731afb6f41c9ac11c9d79f9c4036cf90e30
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478