Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:00
Behavioral task
behavioral1
Sample
fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe
Resource
win10v2004-20241007-en
General
-
Target
fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe
-
Size
1.3MB
-
MD5
91f778a81cb68c6d3faa80153e473c2f
-
SHA1
11c4008486467307ba6b8e560164088bb09ba7e2
-
SHA256
fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0
-
SHA512
36062fde468687526c941cc917c5cb86d40c79cc5edea634a3f5075116ffef2d8511198f95ea0d22dd20c46fa32efa01c46085a0dd1bdfbc368850cd3ed3a7a3
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3364 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3676 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2488 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2488 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0031000000023b75-10.dat dcrat behavioral2/memory/3004-13-0x00000000001A0000-0x00000000002B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4800 powershell.exe 5056 powershell.exe 4496 powershell.exe 2876 powershell.exe 3008 powershell.exe 2628 powershell.exe 1580 powershell.exe 4864 powershell.exe 3580 powershell.exe 4516 powershell.exe 4004 powershell.exe 3048 powershell.exe 4908 powershell.exe 3584 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe -
Executes dropped EXE 14 IoCs
pid Process 3004 DllCommonsvc.exe 3900 upfc.exe 1740 upfc.exe 3708 upfc.exe 4184 upfc.exe 1884 upfc.exe 4728 upfc.exe 2556 upfc.exe 3752 upfc.exe 3916 upfc.exe 3844 upfc.exe 3328 upfc.exe 4324 upfc.exe 3084 upfc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 46 raw.githubusercontent.com 53 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 52 raw.githubusercontent.com 55 raw.githubusercontent.com 14 raw.githubusercontent.com 44 raw.githubusercontent.com 51 raw.githubusercontent.com 45 raw.githubusercontent.com 54 raw.githubusercontent.com 15 raw.githubusercontent.com 24 raw.githubusercontent.com 38 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files\Windows Mail\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\services.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\Windows Mail\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\c5b4cb5e9653cc DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\es-ES\fontdrvhost.exe DllCommonsvc.exe File opened for modification C:\Windows\es-ES\fontdrvhost.exe DllCommonsvc.exe File created C:\Windows\es-ES\5b884080fd4f94 DllCommonsvc.exe File created C:\Windows\Cursors\upfc.exe DllCommonsvc.exe File created C:\Windows\Cursors\ea1d8f6d871115 DllCommonsvc.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-w..utils-dll.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_8a1e4c94c80b64f4\OfficeClickToRun.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 664 schtasks.exe 3364 schtasks.exe 1352 schtasks.exe 5020 schtasks.exe 1776 schtasks.exe 4240 schtasks.exe 4548 schtasks.exe 2408 schtasks.exe 744 schtasks.exe 1748 schtasks.exe 2088 schtasks.exe 4300 schtasks.exe 1604 schtasks.exe 3408 schtasks.exe 516 schtasks.exe 3088 schtasks.exe 3676 schtasks.exe 3568 schtasks.exe 2264 schtasks.exe 532 schtasks.exe 3756 schtasks.exe 4612 schtasks.exe 4128 schtasks.exe 1964 schtasks.exe 2976 schtasks.exe 2880 schtasks.exe 4596 schtasks.exe 1668 schtasks.exe 1028 schtasks.exe 316 schtasks.exe 2852 schtasks.exe 5072 schtasks.exe 1344 schtasks.exe 2384 schtasks.exe 544 schtasks.exe 1556 schtasks.exe 4204 schtasks.exe 2524 schtasks.exe 1492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 3004 DllCommonsvc.exe 3004 DllCommonsvc.exe 3004 DllCommonsvc.exe 3004 DllCommonsvc.exe 3004 DllCommonsvc.exe 5056 powershell.exe 5056 powershell.exe 4496 powershell.exe 4496 powershell.exe 4908 powershell.exe 4908 powershell.exe 3048 powershell.exe 3048 powershell.exe 2876 powershell.exe 2876 powershell.exe 1580 powershell.exe 1580 powershell.exe 4004 powershell.exe 4004 powershell.exe 4516 powershell.exe 4516 powershell.exe 2628 powershell.exe 2628 powershell.exe 3580 powershell.exe 3580 powershell.exe 4800 powershell.exe 4800 powershell.exe 3584 powershell.exe 3584 powershell.exe 3580 powershell.exe 4864 powershell.exe 4864 powershell.exe 2876 powershell.exe 3008 powershell.exe 3008 powershell.exe 2628 powershell.exe 4516 powershell.exe 3900 upfc.exe 3900 upfc.exe 3048 powershell.exe 4800 powershell.exe 5056 powershell.exe 4496 powershell.exe 4908 powershell.exe 3584 powershell.exe 1580 powershell.exe 4004 powershell.exe 3008 powershell.exe 4864 powershell.exe 1740 upfc.exe 3708 upfc.exe 4184 upfc.exe 1884 upfc.exe 4728 upfc.exe 2556 upfc.exe 3752 upfc.exe 3916 upfc.exe 3844 upfc.exe 3328 upfc.exe 4324 upfc.exe 3084 upfc.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 3004 DllCommonsvc.exe Token: SeDebugPrivilege 5056 powershell.exe Token: SeDebugPrivilege 4496 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 4004 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 3584 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 4864 powershell.exe Token: SeDebugPrivilege 3900 upfc.exe Token: SeDebugPrivilege 1740 upfc.exe Token: SeDebugPrivilege 3708 upfc.exe Token: SeDebugPrivilege 4184 upfc.exe Token: SeDebugPrivilege 1884 upfc.exe Token: SeDebugPrivilege 4728 upfc.exe Token: SeDebugPrivilege 2556 upfc.exe Token: SeDebugPrivilege 3752 upfc.exe Token: SeDebugPrivilege 3916 upfc.exe Token: SeDebugPrivilege 3844 upfc.exe Token: SeDebugPrivilege 3328 upfc.exe Token: SeDebugPrivilege 4324 upfc.exe Token: SeDebugPrivilege 3084 upfc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4336 wrote to memory of 588 4336 fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe 82 PID 4336 wrote to memory of 588 4336 fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe 82 PID 4336 wrote to memory of 588 4336 fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe 82 PID 588 wrote to memory of 3300 588 WScript.exe 83 PID 588 wrote to memory of 3300 588 WScript.exe 83 PID 588 wrote to memory of 3300 588 WScript.exe 83 PID 3300 wrote to memory of 3004 3300 cmd.exe 85 PID 3300 wrote to memory of 3004 3300 cmd.exe 85 PID 3004 wrote to memory of 4864 3004 DllCommonsvc.exe 126 PID 3004 wrote to memory of 4864 3004 DllCommonsvc.exe 126 PID 3004 wrote to memory of 3048 3004 DllCommonsvc.exe 127 PID 3004 wrote to memory of 3048 3004 DllCommonsvc.exe 127 PID 3004 wrote to memory of 4908 3004 DllCommonsvc.exe 128 PID 3004 wrote to memory of 4908 3004 DllCommonsvc.exe 128 PID 3004 wrote to memory of 3580 3004 DllCommonsvc.exe 129 PID 3004 wrote to memory of 3580 3004 DllCommonsvc.exe 129 PID 3004 wrote to memory of 4800 3004 DllCommonsvc.exe 131 PID 3004 wrote to memory of 4800 3004 DllCommonsvc.exe 131 PID 3004 wrote to memory of 1580 3004 DllCommonsvc.exe 132 PID 3004 wrote to memory of 1580 3004 DllCommonsvc.exe 132 PID 3004 wrote to memory of 4516 3004 DllCommonsvc.exe 133 PID 3004 wrote to memory of 4516 3004 DllCommonsvc.exe 133 PID 3004 wrote to memory of 5056 3004 DllCommonsvc.exe 134 PID 3004 wrote to memory of 5056 3004 DllCommonsvc.exe 134 PID 3004 wrote to memory of 3584 3004 DllCommonsvc.exe 135 PID 3004 wrote to memory of 3584 3004 DllCommonsvc.exe 135 PID 3004 wrote to memory of 4004 3004 DllCommonsvc.exe 136 PID 3004 wrote to memory of 4004 3004 DllCommonsvc.exe 136 PID 3004 wrote to memory of 2628 3004 DllCommonsvc.exe 137 PID 3004 wrote to memory of 2628 3004 DllCommonsvc.exe 137 PID 3004 wrote to memory of 3008 3004 DllCommonsvc.exe 138 PID 3004 wrote to memory of 3008 3004 DllCommonsvc.exe 138 PID 3004 wrote to memory of 2876 3004 DllCommonsvc.exe 139 PID 3004 wrote to memory of 2876 3004 DllCommonsvc.exe 139 PID 3004 wrote to memory of 4496 3004 DllCommonsvc.exe 140 PID 3004 wrote to memory of 4496 3004 DllCommonsvc.exe 140 PID 3004 wrote to memory of 3900 3004 DllCommonsvc.exe 154 PID 3004 wrote to memory of 3900 3004 DllCommonsvc.exe 154 PID 3900 wrote to memory of 2580 3900 upfc.exe 155 PID 3900 wrote to memory of 2580 3900 upfc.exe 155 PID 2580 wrote to memory of 316 2580 cmd.exe 157 PID 2580 wrote to memory of 316 2580 cmd.exe 157 PID 2580 wrote to memory of 1740 2580 cmd.exe 162 PID 2580 wrote to memory of 1740 2580 cmd.exe 162 PID 1740 wrote to memory of 1396 1740 upfc.exe 165 PID 1740 wrote to memory of 1396 1740 upfc.exe 165 PID 1396 wrote to memory of 5108 1396 cmd.exe 167 PID 1396 wrote to memory of 5108 1396 cmd.exe 167 PID 1396 wrote to memory of 3708 1396 cmd.exe 169 PID 1396 wrote to memory of 3708 1396 cmd.exe 169 PID 3708 wrote to memory of 4632 3708 upfc.exe 171 PID 3708 wrote to memory of 4632 3708 upfc.exe 171 PID 4632 wrote to memory of 3568 4632 cmd.exe 173 PID 4632 wrote to memory of 3568 4632 cmd.exe 173 PID 4632 wrote to memory of 4184 4632 cmd.exe 174 PID 4632 wrote to memory of 4184 4632 cmd.exe 174 PID 4184 wrote to memory of 1580 4184 upfc.exe 175 PID 4184 wrote to memory of 1580 4184 upfc.exe 175 PID 1580 wrote to memory of 4704 1580 cmd.exe 177 PID 1580 wrote to memory of 4704 1580 cmd.exe 177 PID 1580 wrote to memory of 1884 1580 cmd.exe 178 PID 1580 wrote to memory of 1884 1580 cmd.exe 178 PID 1884 wrote to memory of 3556 1884 upfc.exe 179 PID 1884 wrote to memory of 3556 1884 upfc.exe 179 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe"C:\Users\Admin\AppData\Local\Temp\fe49496d9a7c3218f739c3fc13e4d11b59c33dd0e19ba1d1e9b6aba531b4aef0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8UyA8TRco5.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:316
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jhJpXqSaXt.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5108
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3568
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R8iYvsD9nO.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4704
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"14⤵PID:3556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:628
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OyPKZ08zKl.bat"16⤵PID:3728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1284
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9EVEWoB6gn.bat"18⤵PID:3668
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3936
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F8wGhM86rN.bat"20⤵PID:224
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4716
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Or3SRhMf8V.bat"22⤵PID:1936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1892
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LBVLNHYHv1.bat"24⤵PID:4876
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2632
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F8wGhM86rN.bat"26⤵PID:3664
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4620
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N7XO3McAFn.bat"28⤵PID:1352
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4336
-
-
C:\Windows\Cursors\upfc.exe"C:\Windows\Cursors\upfc.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\es-ES\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Windows\Cursors\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\Cursors\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Windows\Cursors\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
192B
MD5543dc87df4ea2f8ab59274db337cc9da
SHA13e219483d2d0d09976101eac10559d516097d59f
SHA25610b3d77f3ad83857536c79395ef6b8d9fc9330769165ed658de05d04adc9163d
SHA5125a4b8eed0dcecfe4d08394e5e898e9f8ba4bf3b07f998c8132f3e9ab92182c9b17e4b82b7dffea8b11fa04e4d3fadbb0bfbb4392e4507af2137e51614e523801
-
Filesize
192B
MD5067a4f320e3d11374a1dd60f4d748846
SHA1f1c2a6aff97f5d58803e192bc100ce3df4102f8d
SHA256d1c73d29a60e510eaebc18f35482794597d894b318d18425c6d6b01ea080b0b2
SHA512158a9c811fb75b453f5dcaf484cd95c8553a6b03c7793770cb3e06f9fcf14312bc27a213008c999b93fa036873eae571a394e421e3f0594500475863b525a15c
-
Filesize
192B
MD5accbafde30a8a8eb8e78075537de9e1a
SHA1e283d464f193c14fd40df3472fceb9be93458fb9
SHA25628f3a6eb0049d1c110e3299aa076f87487967cd58884d1ba5db9125528affeff
SHA5129b88ff286c49fdc9b5ff3e1e1d762b5c47d63467ea051a357258585b637825e19ef89fd32c066ce5a197b4f958a0af749d294b0bb21ea24815f9eb7c954f476e
-
Filesize
192B
MD5250e5dd5a53c91afc92876d10571899f
SHA15dd582aed2d1002e748f54f4ba9971109fd10819
SHA2567ee55c02c8da9cfbf68727aebb6d7a2f90765aa5d050a89bf50480a603d91f88
SHA5128416cd56cdfae23e8bd6406d2e880e5a88db075c3e969f54d0e323ea91c3e53c884d23a6b7ca9c2741ce516c3b0ba60898734d9e0796c406c0d6a15d119e0065
-
Filesize
192B
MD5a2930c41a7aa1fa074397ac76028aa72
SHA1d63d3f01d01dc36406d03889228e93cc00a1afe1
SHA256d1522b9514bf01dcb8f0281d14dd40a765ce13f58210152704309df4e8d583fc
SHA51297b060434fc3ce7eae1d4c36f4f867b6684d89d212d4f5fc090d17907a31782826c8302ca01b107be4d77dba09fb9943d8ab5ab37276127ab39075f271879e7f
-
Filesize
192B
MD5887911d4f9c7a883a50146747539ba42
SHA118d68280ce8ef4deb941147fb120c37043d12deb
SHA2564ca68e2d3e741fc2ebf660e7b3bc94cc9652fe5425b103dca0438c0a5b39fb05
SHA512040bd75b254596ee5a4bebc80d60a99effed246dea1c65ad357e78de11050f80e68bf988b58cf5ff500e910c52186e5d6ee06f3c9e18d09b4839b38e41536751
-
Filesize
192B
MD57b5cf4bc3a19869368a8a3b469ba6fbb
SHA1e75b52e9263f0aac3c74d3363a4daeebf8c7bef0
SHA25684978849723fe264cf26531426fb695e7ccbfdedd1e0eda83de15805dac5eb3c
SHA512a980364e7364d5235e3e553bf7143f82d9233fc9fffdab6b06162d63343251012fbe90d7f4544488b5e0d9aeeed719a07a011fd3f6ae058b28a860fac53db4df
-
Filesize
192B
MD5e5b6a11e43fe4b2b7f7f41958e0df657
SHA18f77b75ef33fdf357d8402c6e800d014e0910c3b
SHA256c6d12e759e20e6137e007ea9e7245ca05609e8b4e8d56fac406f1ad53161147c
SHA512dbf1a5e110e6b91780f8dcdd6835dafdcd9452d90ce4cb16f1ad8da93c79282121424bc27e082d76a541ddfc63f9550074c8ad0d1360f19a989a8c656763d0a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
192B
MD53109de6189dfd365a4f50906570253d2
SHA1288003fe24ea7a375610f908536356defcb95ef6
SHA2564157b9e7174dca0f21d6a411b57b626dc218be56a8ba05d39f28eb6280ede76b
SHA51228039e36aba6c5320d78106edf5968a307e0446272dc3e01b0daba53c9e3a96963acfb9e7c5ad6a0989f75a5bda46ac81e5148f1c4cbc53b91cbcc89aafad6a9
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478