Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:43
Behavioral task
behavioral1
Sample
6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe
Resource
win10v2004-20241007-en
General
-
Target
6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe
-
Size
1.3MB
-
MD5
200147b80916df2eb46ef0e02b79c051
-
SHA1
d6135922a637ac58944ebe5616980552ea438a0d
-
SHA256
6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f
-
SHA512
025e6bf420f294c5633f93ed08185f1d47306b540c0e3f17cabaf8221debce6d47b4d14475083cc648403c8038bf58406611cc3b5a03fa449a04ddfe74b384bd
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3816 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3244 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3812 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 2792 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3168 2792 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023ba1-10.dat dcrat behavioral2/memory/3840-13-0x0000000000580000-0x0000000000690000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4368 powershell.exe 740 powershell.exe 3224 powershell.exe 3648 powershell.exe 1608 powershell.exe 2760 powershell.exe 3240 powershell.exe 2076 powershell.exe 3036 powershell.exe 1604 powershell.exe 1380 powershell.exe 2712 powershell.exe 3608 powershell.exe 432 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 15 IoCs
pid Process 3840 DllCommonsvc.exe 3412 RuntimeBroker.exe 2648 RuntimeBroker.exe 2844 RuntimeBroker.exe 2216 RuntimeBroker.exe 3796 RuntimeBroker.exe 2288 RuntimeBroker.exe 4932 RuntimeBroker.exe 1816 RuntimeBroker.exe 3372 RuntimeBroker.exe 2280 RuntimeBroker.exe 3648 RuntimeBroker.exe 1008 RuntimeBroker.exe 3448 RuntimeBroker.exe 2260 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 44 raw.githubusercontent.com 49 raw.githubusercontent.com 56 raw.githubusercontent.com 58 raw.githubusercontent.com 20 raw.githubusercontent.com 39 raw.githubusercontent.com 50 raw.githubusercontent.com 16 raw.githubusercontent.com 27 raw.githubusercontent.com 57 raw.githubusercontent.com 17 raw.githubusercontent.com 48 raw.githubusercontent.com 43 raw.githubusercontent.com 55 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\9e8d7a4ca61bd9 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\it-IT\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\it-IT\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\Tasks\unsecapp.exe DllCommonsvc.exe File created C:\Windows\Tasks\29c1c3cc0f7685 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2228 schtasks.exe 4936 schtasks.exe 3168 schtasks.exe 2436 schtasks.exe 3360 schtasks.exe 1392 schtasks.exe 3628 schtasks.exe 2952 schtasks.exe 1072 schtasks.exe 952 schtasks.exe 2976 schtasks.exe 1884 schtasks.exe 4768 schtasks.exe 3244 schtasks.exe 2888 schtasks.exe 2260 schtasks.exe 3172 schtasks.exe 4060 schtasks.exe 3816 schtasks.exe 4560 schtasks.exe 2372 schtasks.exe 3636 schtasks.exe 1644 schtasks.exe 4472 schtasks.exe 4440 schtasks.exe 4108 schtasks.exe 5008 schtasks.exe 2988 schtasks.exe 3812 schtasks.exe 3056 schtasks.exe 548 schtasks.exe 4572 schtasks.exe 2672 schtasks.exe 2020 schtasks.exe 2016 schtasks.exe 4716 schtasks.exe 2220 schtasks.exe 3580 schtasks.exe 232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 3840 DllCommonsvc.exe 3840 DllCommonsvc.exe 3840 DllCommonsvc.exe 3840 DllCommonsvc.exe 3840 DllCommonsvc.exe 3840 DllCommonsvc.exe 3840 DllCommonsvc.exe 1608 powershell.exe 1608 powershell.exe 1380 powershell.exe 1380 powershell.exe 2712 powershell.exe 2712 powershell.exe 740 powershell.exe 740 powershell.exe 3224 powershell.exe 3224 powershell.exe 2760 powershell.exe 2760 powershell.exe 3608 powershell.exe 3608 powershell.exe 2076 powershell.exe 2076 powershell.exe 3240 powershell.exe 3240 powershell.exe 3648 powershell.exe 3648 powershell.exe 432 powershell.exe 432 powershell.exe 4368 powershell.exe 4368 powershell.exe 1604 powershell.exe 1604 powershell.exe 3036 powershell.exe 3036 powershell.exe 1604 powershell.exe 3240 powershell.exe 1380 powershell.exe 1608 powershell.exe 2760 powershell.exe 740 powershell.exe 3648 powershell.exe 2712 powershell.exe 2076 powershell.exe 3224 powershell.exe 432 powershell.exe 3036 powershell.exe 3608 powershell.exe 4368 powershell.exe 3412 RuntimeBroker.exe 2648 RuntimeBroker.exe 2844 RuntimeBroker.exe 2216 RuntimeBroker.exe 3796 RuntimeBroker.exe 2288 RuntimeBroker.exe 4932 RuntimeBroker.exe 1816 RuntimeBroker.exe 3372 RuntimeBroker.exe 2280 RuntimeBroker.exe 3648 RuntimeBroker.exe 1008 RuntimeBroker.exe 3448 RuntimeBroker.exe 2260 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3840 DllCommonsvc.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 740 powershell.exe Token: SeDebugPrivilege 3224 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 3608 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 3240 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 3412 RuntimeBroker.exe Token: SeDebugPrivilege 2648 RuntimeBroker.exe Token: SeDebugPrivilege 2844 RuntimeBroker.exe Token: SeDebugPrivilege 2216 RuntimeBroker.exe Token: SeDebugPrivilege 3796 RuntimeBroker.exe Token: SeDebugPrivilege 2288 RuntimeBroker.exe Token: SeDebugPrivilege 4932 RuntimeBroker.exe Token: SeDebugPrivilege 1816 RuntimeBroker.exe Token: SeDebugPrivilege 3372 RuntimeBroker.exe Token: SeDebugPrivilege 2280 RuntimeBroker.exe Token: SeDebugPrivilege 3648 RuntimeBroker.exe Token: SeDebugPrivilege 1008 RuntimeBroker.exe Token: SeDebugPrivilege 3448 RuntimeBroker.exe Token: SeDebugPrivilege 2260 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4856 wrote to memory of 448 4856 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe 82 PID 4856 wrote to memory of 448 4856 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe 82 PID 4856 wrote to memory of 448 4856 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe 82 PID 448 wrote to memory of 4984 448 WScript.exe 83 PID 448 wrote to memory of 4984 448 WScript.exe 83 PID 448 wrote to memory of 4984 448 WScript.exe 83 PID 4984 wrote to memory of 3840 4984 cmd.exe 85 PID 4984 wrote to memory of 3840 4984 cmd.exe 85 PID 3840 wrote to memory of 4368 3840 DllCommonsvc.exe 126 PID 3840 wrote to memory of 4368 3840 DllCommonsvc.exe 126 PID 3840 wrote to memory of 1380 3840 DllCommonsvc.exe 127 PID 3840 wrote to memory of 1380 3840 DllCommonsvc.exe 127 PID 3840 wrote to memory of 1608 3840 DllCommonsvc.exe 128 PID 3840 wrote to memory of 1608 3840 DllCommonsvc.exe 128 PID 3840 wrote to memory of 2712 3840 DllCommonsvc.exe 129 PID 3840 wrote to memory of 2712 3840 DllCommonsvc.exe 129 PID 3840 wrote to memory of 3240 3840 DllCommonsvc.exe 130 PID 3840 wrote to memory of 3240 3840 DllCommonsvc.exe 130 PID 3840 wrote to memory of 2760 3840 DllCommonsvc.exe 131 PID 3840 wrote to memory of 2760 3840 DllCommonsvc.exe 131 PID 3840 wrote to memory of 740 3840 DllCommonsvc.exe 132 PID 3840 wrote to memory of 740 3840 DllCommonsvc.exe 132 PID 3840 wrote to memory of 3224 3840 DllCommonsvc.exe 133 PID 3840 wrote to memory of 3224 3840 DllCommonsvc.exe 133 PID 3840 wrote to memory of 2076 3840 DllCommonsvc.exe 134 PID 3840 wrote to memory of 2076 3840 DllCommonsvc.exe 134 PID 3840 wrote to memory of 3608 3840 DllCommonsvc.exe 135 PID 3840 wrote to memory of 3608 3840 DllCommonsvc.exe 135 PID 3840 wrote to memory of 432 3840 DllCommonsvc.exe 136 PID 3840 wrote to memory of 432 3840 DllCommonsvc.exe 136 PID 3840 wrote to memory of 3036 3840 DllCommonsvc.exe 137 PID 3840 wrote to memory of 3036 3840 DllCommonsvc.exe 137 PID 3840 wrote to memory of 1604 3840 DllCommonsvc.exe 138 PID 3840 wrote to memory of 1604 3840 DllCommonsvc.exe 138 PID 3840 wrote to memory of 3648 3840 DllCommonsvc.exe 139 PID 3840 wrote to memory of 3648 3840 DllCommonsvc.exe 139 PID 3840 wrote to memory of 4304 3840 DllCommonsvc.exe 153 PID 3840 wrote to memory of 4304 3840 DllCommonsvc.exe 153 PID 4304 wrote to memory of 1180 4304 cmd.exe 156 PID 4304 wrote to memory of 1180 4304 cmd.exe 156 PID 4304 wrote to memory of 3412 4304 cmd.exe 157 PID 4304 wrote to memory of 3412 4304 cmd.exe 157 PID 3412 wrote to memory of 4540 3412 RuntimeBroker.exe 160 PID 3412 wrote to memory of 4540 3412 RuntimeBroker.exe 160 PID 4540 wrote to memory of 1956 4540 cmd.exe 162 PID 4540 wrote to memory of 1956 4540 cmd.exe 162 PID 4540 wrote to memory of 2648 4540 cmd.exe 165 PID 4540 wrote to memory of 2648 4540 cmd.exe 165 PID 2648 wrote to memory of 4768 2648 RuntimeBroker.exe 168 PID 2648 wrote to memory of 4768 2648 RuntimeBroker.exe 168 PID 4768 wrote to memory of 4584 4768 cmd.exe 170 PID 4768 wrote to memory of 4584 4768 cmd.exe 170 PID 4768 wrote to memory of 2844 4768 cmd.exe 171 PID 4768 wrote to memory of 2844 4768 cmd.exe 171 PID 2844 wrote to memory of 3896 2844 RuntimeBroker.exe 173 PID 2844 wrote to memory of 3896 2844 RuntimeBroker.exe 173 PID 3896 wrote to memory of 4600 3896 cmd.exe 175 PID 3896 wrote to memory of 4600 3896 cmd.exe 175 PID 3896 wrote to memory of 2216 3896 cmd.exe 176 PID 3896 wrote to memory of 2216 3896 cmd.exe 176 PID 2216 wrote to memory of 2460 2216 RuntimeBroker.exe 177 PID 2216 wrote to memory of 2460 2216 RuntimeBroker.exe 177 PID 2460 wrote to memory of 2608 2460 cmd.exe 179 PID 2460 wrote to memory of 2608 2460 cmd.exe 179 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe"C:\Users\Admin\AppData\Local\Temp\6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Templates\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IGBGs4zYd0.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1180
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1956
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ph6jqiBtuj.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4584
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1e6qhBZ49x.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4600
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8RCzlRjk6I.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2608
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CSN9cxKiet.bat"15⤵PID:4212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4204
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xghrCifyI9.bat"17⤵PID:4296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1180
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m1XclINWiF.bat"19⤵PID:4572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1532
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tfVhKC50lX.bat"21⤵PID:1416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2780
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat"23⤵PID:4292
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3504
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat"25⤵PID:1604
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3184
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2XkxZsmkwh.bat"27⤵PID:3744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:2372
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VCTPXfsZqS.bat"29⤵PID:4528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:4972
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5eI0Zh92hY.bat"31⤵PID:628
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:2476
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"32⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\Public\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\Public\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Windows\Tasks\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Tasks\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\Tasks\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\Default\SendTo\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\SendTo\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Users\Default\SendTo\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Templates\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\Templates\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Templates\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\providercommon\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\it-IT\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\it-IT\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
229B
MD5c30752e5c904735f09c86178779bd78d
SHA115f6f166a75044cad598b11667037996c829f047
SHA256883aac0fdb932671c9b43efff3e26f3a681b3b3c2b6d864d6735f6affeee26c4
SHA5124dd56308f6fd21b2d9fecf7037f96b9ccee11863bef14fab5281153e45e03838123d691ecb16c0b30f3d3db5575a300091c15d277c97ff86fb8bde64b96415d6
-
Filesize
229B
MD574d087e6cf3806cbad30537034121a7f
SHA1a48286e828ceb1fe3546c911954102bbf90fcab4
SHA25631a520d7121ad5af2793ca77ca58395b602881767be2caa33ccc34cd526b621d
SHA51290e7b2ce877f55c0757ee203f4e1daa0c86a982380d17b44bb80e8fe99b489afd0334e48fe93c2b66f12bd7b9932dddc35788ad734ede1e6ee2ef80215b0d2a7
-
Filesize
229B
MD5c47dfa66db35c4336254d18d27083a75
SHA196f15a7ecf89be63e596cc53d7de64d20b13376d
SHA256107ae1f4a9b4bf53122fd340d7062e69c750e642d6c2c6077e0031f963063506
SHA5127908911164c58f591cde171e658114c673c2a67787780693b97d32f46c0738ef5b0f1d296cdfc3e51f2eb034fdd956cfff6899181af55d7447cce1d23ce682c4
-
Filesize
229B
MD5eb528bc923159d71b1021abceed246cd
SHA1ce3e514dd6343890421f4320bd8185e14912bb25
SHA256b249dcd53995ddd962725c2abfffea18cfec144e2dda9d3c2d9b22972d6e7c8f
SHA5125c916e3da8632fc6e24f6f9e64514c9d89932b0bfbe82b1521110cff6b8582ac48f7348e946b49fd5a0599886ce049977ba911b574f97cacbf690ba1dbcfd268
-
Filesize
229B
MD5067c4f483dbf252c2c8c49065c3b79f4
SHA1123789f09bb624f8e4110fb5dab9ba44c8b0f032
SHA256d599f7a39638baff915d037a3d486b87fd8c81916be3cd9c1b849917f70e8964
SHA5129786befe1873e95c5338a9845ef41f310d7d7c3a81e84d5bc14bf1b9711f423e62208869d75b176dbf99524c9a898fb73b5ab9d090739d63056c498647b890d2
-
Filesize
229B
MD54cc111db1f8e3527231b2bd3ac9cda76
SHA14d90e29427441c0a29a5ae8c3d290f954406e512
SHA2561084386ccd76ddf721b16b2297a27913a5c62330776c9a5cb4ca0c563d511b93
SHA51279bd61f65bf0c9d8ceaaff0d4cea1f9d30138ed642342c72438218289f275582ff601eebf3145351e06916e8fb6028a4d246225060465415f6e9f37acd77afcc
-
Filesize
229B
MD5a7d7b714282e8233c40aba17cb6f4961
SHA1cb5e9de56d91c2900d5a4d2e3cf94632517ec358
SHA25650834b6134744635b47ee3e78c56a9be241ea93adae666d775f4c7011168eb55
SHA5126a9c67f1cf67fe2bee429675700a6fe192ddf382c645d15bd719707b1c9435da1dc68d6e825ccb300e766e5844153ab816e93b41b679c3ac7ad45ad8b5c9c7bb
-
Filesize
229B
MD5f5ee8de68fd9304f19379b1673ab542a
SHA1b0c36533619c423ca3cd926e326fc21068cd209e
SHA25698db1916a8e4447edbbc8bcc9532956c85f00161c0bc3cda1e33571d7d8edcf4
SHA5129c8f48629780966887efaa93e605de610bab4f5b193587e5673d8d7bb99277e66d6b726291d4f8ddc874ac129917c8586cc27556f9e811ec8eaca49cb343791f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229B
MD583f39c8010994a05657fc02911cc5ab9
SHA1b6ee230d1427853fef29f1b57bde2e111b064ae2
SHA25666dd6aa09017d9e52c3b74325839577de1b51c6b8373bea7a7e5c715a0159bd0
SHA51278001dc0ec15039cf51d9f57d9df6e49af33cc1eb95307cd013663b0f04a1c0eb5481e97867675ad22e98f77299f7b7bf5253449f70d530630552b8a6acaf42d
-
Filesize
229B
MD532eff714e3749944d6b80c7d9eabba0c
SHA125064f4e92dcd19b4c9f59cbc784b8e98cfc0e85
SHA2560d7bdaaee4806a17690c8c36163e989b45772e9a4e6077ffa8a9df9e951f9299
SHA512778320acba0cb273b47d48a97adcf9d7a080fe521bdfa91149b34d61c46f6bbfe4052145660ea9f4638c91b4ce75d55215fa48cab66f8697948a00b62ebace9e
-
Filesize
229B
MD563fbe657ee2de774f83b449be2013e31
SHA1978f35981e66e2723f91abe4650c00c5aebc46db
SHA25676aa7b44ac589d1d57b1e5fe0dda2a2a04d5c038a4ec9f29b5144786165678d5
SHA512a3f494708e638491f8a62f64069bfd9dc953c6e8d7e8071537c556ebd3cd48ced87abf1523d4750ea0f1ef421864f380444b5c72232b5c7d873f9170baad00e3
-
Filesize
229B
MD547a124d2f0be08c576033df7a3b03375
SHA1c96a8777cb9227bb4107ae18c02857e3dd4ccd32
SHA256765034a505810d01febf85ea11d22b16b19a488685f092b5301258685e92706c
SHA51280ff5fb56bec3831babd04a642bf71e99aae577fc33206cffded100ab6b84962dd04f46d3bb48b7cfc22cf79f8fb77cd3b00e64d0c1e6fb958df52353e11180d
-
Filesize
229B
MD50f5b5e40a3bae2c7f3b56bf13fb45b15
SHA1e43810c9268a96c46b0d5e71b377025a3f36f81f
SHA25647d75d16ab405aa673fe8356f1f1283f543f2d3dabc3ce313eaffc131b910e74
SHA512c17604824eb741a3a400200872ac3259b04ce418b10e52eb6f90bd4195c261902d230dde8e9c55335436a57d220a8cd84a6777478584a578e95e52205b0e6ec4
-
Filesize
229B
MD5d668e22f72b60863923c5f305e718181
SHA127f3e25f642745e44f5d7caef791dbff8ad27730
SHA25621e8a633c6223badabd6888d3be7f560e6f78b4fe61ee5610b793494209a4990
SHA51201e4bf7f3ef1728c8cc394649f7f180e79cb3a1c37a808229267cf4cf7e9053af2660e598236a9fd7fffd802dc49ede85308fe1528f6c175b6c7bb39a6d1e063
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478