Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:09
Behavioral task
behavioral1
Sample
beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe
Resource
win10v2004-20241007-en
General
-
Target
beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe
-
Size
1.3MB
-
MD5
c86a437db52135725b8430ee3fc1b88f
-
SHA1
79a23ee39098f5b640ac07a9cdbb33497c98dc69
-
SHA256
beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d
-
SHA512
32b1df626214f3291c8950088f84bf6b890189774303a71c7ec452bfcefe93a93f08480d42ca2bfb2102da1b8d9b0e44ef8600a4ab042010849b7ad2f70194a2
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3536 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 3728 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 3728 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c94-10.dat dcrat behavioral2/memory/1592-13-0x0000000000CD0000-0x0000000000DE0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4784 powershell.exe 2436 powershell.exe 1016 powershell.exe 2696 powershell.exe 1492 powershell.exe 2468 powershell.exe 4316 powershell.exe 236 powershell.exe 2636 powershell.exe 1384 powershell.exe 4412 powershell.exe 2024 powershell.exe 892 powershell.exe 3772 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 14 IoCs
pid Process 1592 DllCommonsvc.exe 2132 dllhost.exe 4260 dllhost.exe 1048 dllhost.exe 1152 dllhost.exe 3900 dllhost.exe 4800 dllhost.exe 516 dllhost.exe 2104 dllhost.exe 4688 dllhost.exe 1356 dllhost.exe 1892 dllhost.exe 2948 dllhost.exe 3616 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 56 raw.githubusercontent.com 15 raw.githubusercontent.com 44 raw.githubusercontent.com 46 raw.githubusercontent.com 54 raw.githubusercontent.com 14 raw.githubusercontent.com 32 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 24 raw.githubusercontent.com 39 raw.githubusercontent.com 57 raw.githubusercontent.com 40 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\sysmon.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\121e5b5079f7c0 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\f3b6ecef712a24 DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\sysmon.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\dwm.exe DllCommonsvc.exe File created C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\6cb0b6c459d5d3 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 844 schtasks.exe 1460 schtasks.exe 1692 schtasks.exe 3164 schtasks.exe 2320 schtasks.exe 4684 schtasks.exe 3684 schtasks.exe 4716 schtasks.exe 1540 schtasks.exe 3236 schtasks.exe 4376 schtasks.exe 3660 schtasks.exe 5008 schtasks.exe 2896 schtasks.exe 3612 schtasks.exe 1480 schtasks.exe 4344 schtasks.exe 4268 schtasks.exe 1648 schtasks.exe 3044 schtasks.exe 4132 schtasks.exe 1020 schtasks.exe 1520 schtasks.exe 1668 schtasks.exe 2704 schtasks.exe 4560 schtasks.exe 1756 schtasks.exe 2932 schtasks.exe 4552 schtasks.exe 2336 schtasks.exe 1464 schtasks.exe 3644 schtasks.exe 4440 schtasks.exe 3536 schtasks.exe 1340 schtasks.exe 5004 schtasks.exe 2716 schtasks.exe 1820 schtasks.exe 4384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 1592 DllCommonsvc.exe 4412 powershell.exe 4412 powershell.exe 2636 powershell.exe 2636 powershell.exe 4316 powershell.exe 4316 powershell.exe 892 powershell.exe 892 powershell.exe 2436 powershell.exe 2436 powershell.exe 2024 powershell.exe 2024 powershell.exe 3772 powershell.exe 3772 powershell.exe 1384 powershell.exe 1384 powershell.exe 2696 powershell.exe 2696 powershell.exe 1016 powershell.exe 1016 powershell.exe 4784 powershell.exe 4784 powershell.exe 236 powershell.exe 236 powershell.exe 1492 powershell.exe 1492 powershell.exe 2468 powershell.exe 2468 powershell.exe 2132 dllhost.exe 2132 dllhost.exe 2468 powershell.exe 4784 powershell.exe 4316 powershell.exe 4412 powershell.exe 2024 powershell.exe 2636 powershell.exe 2696 powershell.exe 2436 powershell.exe 892 powershell.exe 1016 powershell.exe 1384 powershell.exe 3772 powershell.exe 236 powershell.exe 1492 powershell.exe 4260 dllhost.exe 1048 dllhost.exe 1152 dllhost.exe 3900 dllhost.exe 4800 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 1592 DllCommonsvc.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 4316 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 3772 powershell.exe Token: SeDebugPrivilege 236 powershell.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeDebugPrivilege 2132 dllhost.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 4260 dllhost.exe Token: SeDebugPrivilege 1048 dllhost.exe Token: SeDebugPrivilege 1152 dllhost.exe Token: SeDebugPrivilege 3900 dllhost.exe Token: SeDebugPrivilege 4800 dllhost.exe Token: SeDebugPrivilege 516 dllhost.exe Token: SeDebugPrivilege 2104 dllhost.exe Token: SeDebugPrivilege 4688 dllhost.exe Token: SeDebugPrivilege 1356 dllhost.exe Token: SeDebugPrivilege 1892 dllhost.exe Token: SeDebugPrivilege 2948 dllhost.exe Token: SeDebugPrivilege 3616 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3344 wrote to memory of 1128 3344 beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe 83 PID 3344 wrote to memory of 1128 3344 beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe 83 PID 3344 wrote to memory of 1128 3344 beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe 83 PID 1128 wrote to memory of 2920 1128 WScript.exe 85 PID 1128 wrote to memory of 2920 1128 WScript.exe 85 PID 1128 wrote to memory of 2920 1128 WScript.exe 85 PID 2920 wrote to memory of 1592 2920 cmd.exe 87 PID 2920 wrote to memory of 1592 2920 cmd.exe 87 PID 1592 wrote to memory of 4412 1592 DllCommonsvc.exe 129 PID 1592 wrote to memory of 4412 1592 DllCommonsvc.exe 129 PID 1592 wrote to memory of 2636 1592 DllCommonsvc.exe 130 PID 1592 wrote to memory of 2636 1592 DllCommonsvc.exe 130 PID 1592 wrote to memory of 2024 1592 DllCommonsvc.exe 131 PID 1592 wrote to memory of 2024 1592 DllCommonsvc.exe 131 PID 1592 wrote to memory of 4784 1592 DllCommonsvc.exe 132 PID 1592 wrote to memory of 4784 1592 DllCommonsvc.exe 132 PID 1592 wrote to memory of 892 1592 DllCommonsvc.exe 133 PID 1592 wrote to memory of 892 1592 DllCommonsvc.exe 133 PID 1592 wrote to memory of 1492 1592 DllCommonsvc.exe 134 PID 1592 wrote to memory of 1492 1592 DllCommonsvc.exe 134 PID 1592 wrote to memory of 2468 1592 DllCommonsvc.exe 135 PID 1592 wrote to memory of 2468 1592 DllCommonsvc.exe 135 PID 1592 wrote to memory of 2436 1592 DllCommonsvc.exe 136 PID 1592 wrote to memory of 2436 1592 DllCommonsvc.exe 136 PID 1592 wrote to memory of 4316 1592 DllCommonsvc.exe 137 PID 1592 wrote to memory of 4316 1592 DllCommonsvc.exe 137 PID 1592 wrote to memory of 1016 1592 DllCommonsvc.exe 138 PID 1592 wrote to memory of 1016 1592 DllCommonsvc.exe 138 PID 1592 wrote to memory of 236 1592 DllCommonsvc.exe 139 PID 1592 wrote to memory of 236 1592 DllCommonsvc.exe 139 PID 1592 wrote to memory of 3772 1592 DllCommonsvc.exe 140 PID 1592 wrote to memory of 3772 1592 DllCommonsvc.exe 140 PID 1592 wrote to memory of 1384 1592 DllCommonsvc.exe 141 PID 1592 wrote to memory of 1384 1592 DllCommonsvc.exe 141 PID 1592 wrote to memory of 2696 1592 DllCommonsvc.exe 142 PID 1592 wrote to memory of 2696 1592 DllCommonsvc.exe 142 PID 1592 wrote to memory of 2132 1592 DllCommonsvc.exe 156 PID 1592 wrote to memory of 2132 1592 DllCommonsvc.exe 156 PID 2132 wrote to memory of 4916 2132 dllhost.exe 159 PID 2132 wrote to memory of 4916 2132 dllhost.exe 159 PID 4916 wrote to memory of 5072 4916 cmd.exe 161 PID 4916 wrote to memory of 5072 4916 cmd.exe 161 PID 4916 wrote to memory of 4260 4916 cmd.exe 168 PID 4916 wrote to memory of 4260 4916 cmd.exe 168 PID 4260 wrote to memory of 1536 4260 dllhost.exe 176 PID 4260 wrote to memory of 1536 4260 dllhost.exe 176 PID 1536 wrote to memory of 3216 1536 cmd.exe 178 PID 1536 wrote to memory of 3216 1536 cmd.exe 178 PID 1536 wrote to memory of 1048 1536 cmd.exe 180 PID 1536 wrote to memory of 1048 1536 cmd.exe 180 PID 1048 wrote to memory of 3056 1048 dllhost.exe 184 PID 1048 wrote to memory of 3056 1048 dllhost.exe 184 PID 3056 wrote to memory of 4488 3056 cmd.exe 186 PID 3056 wrote to memory of 4488 3056 cmd.exe 186 PID 3056 wrote to memory of 1152 3056 cmd.exe 189 PID 3056 wrote to memory of 1152 3056 cmd.exe 189 PID 1152 wrote to memory of 3644 1152 dllhost.exe 191 PID 1152 wrote to memory of 3644 1152 dllhost.exe 191 PID 3644 wrote to memory of 4368 3644 cmd.exe 193 PID 3644 wrote to memory of 4368 3644 cmd.exe 193 PID 3644 wrote to memory of 3900 3644 cmd.exe 195 PID 3644 wrote to memory of 3900 3644 cmd.exe 195 PID 3900 wrote to memory of 5072 3900 dllhost.exe 197 PID 3900 wrote to memory of 5072 3900 dllhost.exe 197 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe"C:\Users\Admin\AppData\Local\Temp\beadfeeaf9a0098d087b787fefe0d22e983a8d3cfa229b5b9a7e5d82dfec0c6d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\SendTo\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5072
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5pDZQI1oOH.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3216
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:4488
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UMOyPGkKXB.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4368
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j95GpUP4tv.bat"14⤵PID:5072
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3360
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QVLs15dYuc.bat"16⤵PID:3540
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1480
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HfroAScfQF.bat"18⤵PID:1124
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4032
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"20⤵PID:4336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1440
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IrNnSCw4rJ.bat"22⤵PID:4632
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3156
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NiQtqM3qVs.bat"24⤵PID:3256
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3900
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\12JaEZR6zX.bat"26⤵PID:3640
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1948
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat"28⤵PID:1848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3456
-
-
C:\providercommon\dllhost.exe"C:\providercommon\dllhost.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"30⤵PID:2772
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1504
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\microsoft.system.package.metadata\Autogen\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\SendTo\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\SendTo\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Admin\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
194B
MD5302fdd4999c9be70565e3ab3833708c5
SHA173aeb585e3fef8a1838cfc2cdd40cc57391cce9c
SHA2564830707d35f576e688a851e1e030d6457105ae2686114c0323c606cab9c19ea0
SHA5128b5fb5d06d89e8abc1cb4ba6fc7268a970d43d49d9eb66195e2248e43664595d9a2bb95a323260aa92fa7e47933e9d958113acab91d0939f47a861e961486301
-
Filesize
194B
MD5518da6d02aee092593b05355ce35bf57
SHA13050bf782d1734e62eb2219cac983c6a9f1f9488
SHA256932df56de801fecaa82313fc9b0cd4a733844a037b8a5827bd5f7d6ef2d815b2
SHA512a5f43360970b561a460d01c95427dad46dcc2d33b20074be218cdc8c926cf5b079fbcb7d2fe62a317c9d59376bc979832f43ec1e406861550cf9ba57c8484d4b
-
Filesize
194B
MD59bbdf54f2ce2cd277c5a033c7c722957
SHA1673aaa36e031689f029508b0a42c9e01e0308b56
SHA25678e1f8c025d96e4db67a05a6d94f34c55f2420d6e324cdf1a758dc787c3eca1b
SHA512462444cd288d3a128e4597fd2d128ecc92d61415ce78c14e33c61b1c1e1c70bd87e8405e5f7c791390da7789da3ba42efcf1828e99a09e592e1763158b1be49f
-
Filesize
194B
MD5c06284dd84e6450681811df576a492c0
SHA1312374d7e0d074d6427353a24d8e0172e09c9654
SHA25672950c2bc4c4cb39fc94c6279e1201f1036801cc5efbfe69dab62b3c2e009ced
SHA512ed058b820ec940d8a6e2aeb2e4de92738a5fdd5aea15a61a01f80823b2fcc234866de7910094bef1a9400281b2403bec2bb7f0ad252661e172b41c312f95ea5c
-
Filesize
194B
MD54f9ee6270b8447a72da3b8625395bef6
SHA1b44458ef48849f16e85655648ef7bf1584fdbba7
SHA2560d44ed5cd7642a1655bae08bb2e4ee5736dd81d5a02e5dc65e1ac825f1db1deb
SHA5120790cba9665d24ed92b76fd06d4368bcee4a9e4c92213da90d526d5d5cae17e903537ca6ebce0603174a8f8b68ef7f7c00e7284f87e90fdbc62f538d447a33f3
-
Filesize
194B
MD58066adcab50d7c3aa50510ce664c0b42
SHA175826d7f3d52fd96ce4f056c27b3e17b0c361bea
SHA256c138ef3a7c33ba352088eb544cfed0cc038c24f26e8da1265874e99346c406c7
SHA512346bef58a43b470c903f0f524a40303e59eaf53aeb8353bf6e92afe5f7791e9334a02cf76a31b0ed849adb98712a18dac3c60327b1ef63bcb3f103af4028cbeb
-
Filesize
194B
MD5fb5945146f4564de950b3e79fce0a082
SHA179c5e55ce62060179543677cf7c6674cebfdbcc4
SHA2565bbbe0f1460779fac2736131015d971a30ec8d6e071c0b9227fac36cde96ef8d
SHA5126168fc794950e15e9ef213a4ffccce895d0dc3a1b9243c4b0d814ed10f0154be03c9dd28a9fff40a2a9bb3ed96cae8143a9f44acd45057f764e5a19beef8e7a7
-
Filesize
194B
MD590ba6756b1e8d22725eec6f4ce517fc1
SHA1db89dd0309bcbc9eb58dc1726a35bf601d489a75
SHA2566d4ac71c4de6c7e202239d46219dd19d0285715a08dff1245ef36059f211ebda
SHA512bffc18cea2566d5b5e0ec2f100c85fc91cd51929f247e8f4810ae35b57ebe3b094867ce8be84aa2da28b42a22ae89e4162b6d238ee6e3ec6899d9ffa76760575
-
Filesize
194B
MD526ecce0a3fa642fe99da66e9e444ee80
SHA1930d471a00343ba94f1e6827fb392609ed011fd3
SHA2563e39588d505ff2a44504ec1487fa9083637591f46609c7ebb2c862ce41012485
SHA512ba5dfff54aaac4933c146d878c95ae6b82455540e00966f6b9e28afb1a7a8d7591f853cfe95cb4f0d08411bef21234cde66b527a8da9c7bb6b4630316a5f3e21
-
Filesize
194B
MD5645bd8ecc17984691fbd745663fc81f4
SHA13ccefddd79bb19b4a10119713f76563d9b7e2b2d
SHA256cdcadd5c9570e9896cdf9a4ffb6de6fc14ba9d187e2a53c377b314bb392baf12
SHA512d29196da57dad3e4784d336474e3fc0c4228cd7c396dfaeb8e3aa2e260ccda22101186ec00f72e047afb79b4bf5f199d5896afd06ada1295393fc4dd4cd06d28
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
194B
MD5597ec8a893b70dc1da9c900a56133119
SHA1d24b627ecee1d5d26fd223b0f43e1ea7f3be3e93
SHA25646138945b2d95843b24a3cae16fc8c87e0d0f79b36fcce7940825e68c93e5b63
SHA512d1db00a1f37b988c19c0a6f12db5eca07b3e0932c12b5035639cd49170966065f56f76c3ef26db7741d4deecff6113b206a78ccce24cf28809099903a4a55dd3
-
Filesize
194B
MD5d6bdaf678cac926b14e11e346a08577d
SHA10fb2e634ffa0e97e556ad3a5e19f5cf4d6dc7682
SHA256e87e3cd893e2cac520898c83bb68f8524755269be8a8deb39d18364901a10f63
SHA5122721ed0ad44ab9ff54177e795fe032aaf9d82bc1436dff1635faf72add5c9ed99f4abbe1252b3e2ba36ce0c2cb221692d589b083f7238089071c19a8f78b2eae
-
Filesize
194B
MD5bcb5102a5e124d5bb74299be7bc4e68e
SHA1cc2bb3f267b45c27cbd96fba4338a78605076b61
SHA256edbb4a9190115360a0f28f1f3b0b1796103e76f20f03ad4acf6ad379c0e84a83
SHA512a6e4f8ad74cb805efd7d218d8f11c0a57a08b63ffe5824ce5ad662d95248ed1f25c0c6fbc4756364bea1bc6ccaba2aee2c7a441b85f0c3882b8479af0658d2a5
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478