Analysis
-
max time kernel
146s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:02
Behavioral task
behavioral1
Sample
25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe
Resource
win10v2004-20241007-en
General
-
Target
25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe
-
Size
1.3MB
-
MD5
ee21d9001d2873a2aa622643e39619bc
-
SHA1
0d7201375d19d9a27b0a8d172d97b0e6b0c9ba7c
-
SHA256
25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a
-
SHA512
84a3ef81919d584ee555d3ee0c253f4017f40134ae585103d438c25f8d154a2fa166e5d612266a9a15289f207c901b76679887ab220baf8895a16570a02b3511
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 732 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 1552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 1552 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023cb4-11.dat dcrat behavioral2/memory/2408-13-0x0000000000D60000-0x0000000000E70000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2304 powershell.exe 208 powershell.exe 2960 powershell.exe 3600 powershell.exe 3044 powershell.exe 2072 powershell.exe 4312 powershell.exe 3244 powershell.exe 748 powershell.exe 576 powershell.exe 3740 powershell.exe 4952 powershell.exe 3892 powershell.exe 4120 powershell.exe 4916 powershell.exe 3396 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 13 IoCs
pid Process 2408 DllCommonsvc.exe 2556 fontdrvhost.exe 2172 fontdrvhost.exe 4564 fontdrvhost.exe 116 fontdrvhost.exe 4012 fontdrvhost.exe 4524 fontdrvhost.exe 4848 fontdrvhost.exe 3924 fontdrvhost.exe 3696 fontdrvhost.exe 1876 fontdrvhost.exe 1544 fontdrvhost.exe 4072 fontdrvhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 39 raw.githubusercontent.com 43 raw.githubusercontent.com 52 raw.githubusercontent.com 14 raw.githubusercontent.com 15 raw.githubusercontent.com 19 raw.githubusercontent.com 34 raw.githubusercontent.com 44 raw.githubusercontent.com 48 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sihost.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Mail\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Vss\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Windows\Vss\55b276f4edf653 DllCommonsvc.exe File created C:\Windows\appcompat\appraiser\dwm.exe DllCommonsvc.exe File created C:\Windows\appcompat\appraiser\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\DigitalLocker\en-US\taskhostw.exe DllCommonsvc.exe File created C:\Windows\DigitalLocker\en-US\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Windows\WaaS\spoolsv.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4616 schtasks.exe 3452 schtasks.exe 2040 schtasks.exe 2828 schtasks.exe 4060 schtasks.exe 1844 schtasks.exe 2184 schtasks.exe 3824 schtasks.exe 5000 schtasks.exe 3924 schtasks.exe 2212 schtasks.exe 3512 schtasks.exe 4580 schtasks.exe 732 schtasks.exe 1208 schtasks.exe 4340 schtasks.exe 552 schtasks.exe 2776 schtasks.exe 3032 schtasks.exe 2012 schtasks.exe 452 schtasks.exe 1656 schtasks.exe 4516 schtasks.exe 1784 schtasks.exe 4596 schtasks.exe 4608 schtasks.exe 4528 schtasks.exe 1860 schtasks.exe 2616 schtasks.exe 2380 schtasks.exe 1900 schtasks.exe 3028 schtasks.exe 228 schtasks.exe 2236 schtasks.exe 2344 schtasks.exe 4584 schtasks.exe 3088 schtasks.exe 5100 schtasks.exe 772 schtasks.exe 4932 schtasks.exe 2652 schtasks.exe 3464 schtasks.exe 4348 schtasks.exe 1680 schtasks.exe 1896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 2408 DllCommonsvc.exe 3600 powershell.exe 3600 powershell.exe 2960 powershell.exe 2960 powershell.exe 3044 powershell.exe 3044 powershell.exe 4312 powershell.exe 4312 powershell.exe 4120 powershell.exe 4120 powershell.exe 748 powershell.exe 748 powershell.exe 3740 powershell.exe 3740 powershell.exe 2072 powershell.exe 2072 powershell.exe 3244 powershell.exe 3244 powershell.exe 208 powershell.exe 208 powershell.exe 2304 powershell.exe 2304 powershell.exe 3396 powershell.exe 3396 powershell.exe 4120 powershell.exe 3892 powershell.exe 3892 powershell.exe 4916 powershell.exe 4916 powershell.exe 576 powershell.exe 576 powershell.exe 4952 powershell.exe 4952 powershell.exe 4952 powershell.exe 576 powershell.exe 2556 fontdrvhost.exe 2556 fontdrvhost.exe 3600 powershell.exe 3740 powershell.exe 3396 powershell.exe 2960 powershell.exe 4312 powershell.exe 208 powershell.exe 748 powershell.exe 3044 powershell.exe 3244 powershell.exe 4916 powershell.exe 3892 powershell.exe 2072 powershell.exe 2304 powershell.exe 2172 fontdrvhost.exe 4564 fontdrvhost.exe 116 fontdrvhost.exe 4012 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2408 DllCommonsvc.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 4312 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeDebugPrivilege 748 powershell.exe Token: SeDebugPrivilege 3396 powershell.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 3244 powershell.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 2556 fontdrvhost.exe Token: SeDebugPrivilege 2172 fontdrvhost.exe Token: SeDebugPrivilege 4564 fontdrvhost.exe Token: SeDebugPrivilege 116 fontdrvhost.exe Token: SeDebugPrivilege 4012 fontdrvhost.exe Token: SeDebugPrivilege 4524 fontdrvhost.exe Token: SeDebugPrivilege 4848 fontdrvhost.exe Token: SeDebugPrivilege 3924 fontdrvhost.exe Token: SeDebugPrivilege 3696 fontdrvhost.exe Token: SeDebugPrivilege 1876 fontdrvhost.exe Token: SeDebugPrivilege 1544 fontdrvhost.exe Token: SeDebugPrivilege 4072 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 4940 1800 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe 82 PID 1800 wrote to memory of 4940 1800 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe 82 PID 1800 wrote to memory of 4940 1800 25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe 82 PID 4940 wrote to memory of 1576 4940 WScript.exe 83 PID 4940 wrote to memory of 1576 4940 WScript.exe 83 PID 4940 wrote to memory of 1576 4940 WScript.exe 83 PID 1576 wrote to memory of 2408 1576 cmd.exe 85 PID 1576 wrote to memory of 2408 1576 cmd.exe 85 PID 2408 wrote to memory of 4952 2408 DllCommonsvc.exe 132 PID 2408 wrote to memory of 4952 2408 DllCommonsvc.exe 132 PID 2408 wrote to memory of 3600 2408 DllCommonsvc.exe 133 PID 2408 wrote to memory of 3600 2408 DllCommonsvc.exe 133 PID 2408 wrote to memory of 3740 2408 DllCommonsvc.exe 134 PID 2408 wrote to memory of 3740 2408 DllCommonsvc.exe 134 PID 2408 wrote to memory of 576 2408 DllCommonsvc.exe 135 PID 2408 wrote to memory of 576 2408 DllCommonsvc.exe 135 PID 2408 wrote to memory of 3244 2408 DllCommonsvc.exe 136 PID 2408 wrote to memory of 3244 2408 DllCommonsvc.exe 136 PID 2408 wrote to memory of 4312 2408 DllCommonsvc.exe 137 PID 2408 wrote to memory of 4312 2408 DllCommonsvc.exe 137 PID 2408 wrote to memory of 3892 2408 DllCommonsvc.exe 138 PID 2408 wrote to memory of 3892 2408 DllCommonsvc.exe 138 PID 2408 wrote to memory of 2960 2408 DllCommonsvc.exe 139 PID 2408 wrote to memory of 2960 2408 DllCommonsvc.exe 139 PID 2408 wrote to memory of 2072 2408 DllCommonsvc.exe 140 PID 2408 wrote to memory of 2072 2408 DllCommonsvc.exe 140 PID 2408 wrote to memory of 3396 2408 DllCommonsvc.exe 141 PID 2408 wrote to memory of 3396 2408 DllCommonsvc.exe 141 PID 2408 wrote to memory of 4916 2408 DllCommonsvc.exe 142 PID 2408 wrote to memory of 4916 2408 DllCommonsvc.exe 142 PID 2408 wrote to memory of 208 2408 DllCommonsvc.exe 143 PID 2408 wrote to memory of 208 2408 DllCommonsvc.exe 143 PID 2408 wrote to memory of 4120 2408 DllCommonsvc.exe 144 PID 2408 wrote to memory of 4120 2408 DllCommonsvc.exe 144 PID 2408 wrote to memory of 748 2408 DllCommonsvc.exe 145 PID 2408 wrote to memory of 748 2408 DllCommonsvc.exe 145 PID 2408 wrote to memory of 3044 2408 DllCommonsvc.exe 146 PID 2408 wrote to memory of 3044 2408 DllCommonsvc.exe 146 PID 2408 wrote to memory of 2304 2408 DllCommonsvc.exe 147 PID 2408 wrote to memory of 2304 2408 DllCommonsvc.exe 147 PID 2408 wrote to memory of 2556 2408 DllCommonsvc.exe 164 PID 2408 wrote to memory of 2556 2408 DllCommonsvc.exe 164 PID 2556 wrote to memory of 3752 2556 fontdrvhost.exe 165 PID 2556 wrote to memory of 3752 2556 fontdrvhost.exe 165 PID 3752 wrote to memory of 1156 3752 cmd.exe 167 PID 3752 wrote to memory of 1156 3752 cmd.exe 167 PID 3752 wrote to memory of 2172 3752 cmd.exe 168 PID 3752 wrote to memory of 2172 3752 cmd.exe 168 PID 2172 wrote to memory of 1204 2172 fontdrvhost.exe 170 PID 2172 wrote to memory of 1204 2172 fontdrvhost.exe 170 PID 1204 wrote to memory of 5040 1204 cmd.exe 172 PID 1204 wrote to memory of 5040 1204 cmd.exe 172 PID 1204 wrote to memory of 4564 1204 cmd.exe 173 PID 1204 wrote to memory of 4564 1204 cmd.exe 173 PID 4564 wrote to memory of 3052 4564 fontdrvhost.exe 177 PID 4564 wrote to memory of 3052 4564 fontdrvhost.exe 177 PID 3052 wrote to memory of 2960 3052 cmd.exe 179 PID 3052 wrote to memory of 2960 3052 cmd.exe 179 PID 3052 wrote to memory of 116 3052 cmd.exe 181 PID 3052 wrote to memory of 116 3052 cmd.exe 181 PID 116 wrote to memory of 3680 116 fontdrvhost.exe 184 PID 116 wrote to memory of 3680 116 fontdrvhost.exe 184 PID 3680 wrote to memory of 4728 3680 cmd.exe 186 PID 3680 wrote to memory of 4728 3680 cmd.exe 186 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe"C:\Users\Admin\AppData\Local\Temp\25350ca7d1f12b21694a1c237c44e047df353f37fe6e0f398481a38d13ec4f9a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\1.3.36.371\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\appcompat\appraiser\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\en-US\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gPrDhQDX5J.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1156
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WM6x9zCNT5.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5040
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x7ZYnkvAkq.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2960
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iLsGNVHQP6.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4728
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"14⤵PID:3164
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3008
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HiXkD60p2N.bat"16⤵PID:3672
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:3128
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"18⤵PID:2172
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3664
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0uTXzTWsAa.bat"20⤵PID:3484
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1812
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat"22⤵PID:1300
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2764
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat"24⤵PID:3680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:732
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"26⤵PID:1760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:5000
-
-
C:\Program Files\Uninstall Information\fontdrvhost.exe"C:\Program Files\Uninstall Information\fontdrvhost.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\providercommon\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\providercommon\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\providercommon\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Windows\Vss\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\Vss\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\Vss\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\appcompat\appraiser\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\appcompat\appraiser\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\appcompat\appraiser\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Windows\DigitalLocker\en-US\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Windows\DigitalLocker\en-US\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD56c47b3f4e68eebd47e9332eebfd2dd4e
SHA167f0b143336d7db7b281ed3de5e877fa87261834
SHA2568c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c
SHA5120acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca
-
Filesize
64B
MD57e6fdff3e0906e5768bd9d1aaf79e7c6
SHA1e39e8876af795de368317df21434a776aaf08739
SHA256d2d0a34b64ca5fd333ac94e141b79473dae5d2aa55affeaf0d7fc4c0a1f46e2c
SHA512e0232e4c521b0b36812ca369823b955dc71915a738e1c4c442b1d252da6319b9a2313b9e5db936fc83a7db70c8d120a1335323d26034db07dc91f6a6d13d70a4
-
Filesize
219B
MD5699f5a38c6269daf2dc4fa61ad12807d
SHA1dc4e8e155af6b936c40348d9d1343cf1a0fc1751
SHA2565792e1cc42aa46fb213e5a15d7033b33edbd281e9a0960998db7761fd5a08d54
SHA51287d747e583627d46c3ec987befd573a69891dced295372813b20efdbce0378c5da8a005edc6cc129e32db32ff51287ae14ccfc8f73ea06981ee3356ed217afe0
-
Filesize
219B
MD5ad742a11d49ed0cea66b71c5b1f0c6b4
SHA12245bade50d057f21a10c31f702125f7972e05a6
SHA256c49d9a2a7e1a7d1b8102694c7e610c79897ceca61781a6eb22a53e3543fd48b1
SHA51274ca780a24d754698c14e041c05143d22351638c202792680c32df7bfe4b224f306293ab6d6724879f1c4662f4cc3e639869c31c8c67fd6538eddd0570242a27
-
Filesize
219B
MD5b80f583395404e566cdfc2f618218295
SHA188d6e1c46bb7953e8efcf1fd91e6e9c07e77e001
SHA25693f11340e24a28626243a086e733df5c10eef15957255181f6d9d8c33f7e176f
SHA51216b5beb3257d49875f4740fe075cfc811c2bdd94b41b005f575d9f38294c632b79fbfc4e93c927f44b1f008d0ebd6658eb9fb9e46dcdd186f688e7312f35db2b
-
Filesize
219B
MD517af18bb2ec468a00a65bf694aab42a9
SHA1a4a2142bbbf3dc7668b9bfbc2a7d59d22e78ac9f
SHA25659660ba80504eccd29b2410d2e52a929b33d9f67b948793d90cc0c028b11e4af
SHA512d6cf0e187347590d36d7466979de0ef994b6f7d71eebe33849c5eec3b43fd9197aa3d580da2710f4bdec28b415a8c30909f6d63ef856af3496449f38d295792d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
219B
MD50ea77013c393f15f058bd0f8d4267724
SHA19ec08a8330c3709358f0efc6b6f981f61fb62990
SHA25629d2a14c622c3c158c50ba1c8260f1acc76d7a2f4bae3c2b598cdd858d1af7c5
SHA51299cda1d3a4bb8f3b882476749f508ebbe3e20cf49898d3f3d98872bb91a9d188ccecb90cb3c472988e27135b48bbbd07007b70a9bca08bd6cdde1c824c3723c6
-
Filesize
219B
MD569850372bf9a6e43e2199f58b489c3cf
SHA1698b58afdb5689e2f04bd8fe94d9f71c2a5a1c46
SHA2567462a01e076d3f2ca3f50d2a81e55e4d723f328a245f669c71f061d48b3a2f42
SHA512388a4646937d517d18ea3ecf3afd434a8fefdf4c662ae1148ce3b88ff045dc4ec1d2414ca36cbe29bc922999de03c0983ed6240e866358f8cbebc1f8e8ef7387
-
Filesize
219B
MD5cc13bc3949384aa87d20d2bd9ba18774
SHA15f471e706c646e17006da641e7b03620dc91724b
SHA256f13d395af59aac647a77e105c9e0c768715714fa188fada9d5f9f096b8d869d2
SHA512c0d09fe755890273ad54d5770d9ed926f371682faabf96601fde149349a390e13dc408f1d95419f9618b75c4de3bcf27986a62d7e02ce61fb2ac248598940eb8
-
Filesize
219B
MD56c05fe60071f39cbd9017445dd87b5e7
SHA1afff9edab7285e83f7dd8a4b4f6a73de0664833c
SHA256602e3d344def1e24372a04ad3cc46effc5b7624f011b95cc6c3b5b9a8bf958ff
SHA51213f8f4b6d55410942881c39b193124666c944beb94489552aaa9a62b2604be181b297802ea7c6f3d6c077d90f7c71313ad6a01ed87e3916ed4f2b6b659f33b48
-
Filesize
219B
MD56061c509bb04c0ec8f352c92115aeff2
SHA1905d5a8bfe8289d1b556647570d68025ee505c07
SHA256d5a31ff27cf6f26880ac16f485fc000c9bbacedcae491e712fb8833508dc585b
SHA5122201d22a4e4ec0dcf3be3d56ce155e7bf8f7408e07e764b1b7ed97cfc5eaef0e3e875f7bd8ac14020e16d3f40e24df11eedee791e0bfb31f279caac7ff3d5560
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478