Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:58
Behavioral task
behavioral1
Sample
1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe
Resource
win10v2004-20241007-en
General
-
Target
1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe
-
Size
1.3MB
-
MD5
d8929ee9a4385717e6ab45ccbef21bbf
-
SHA1
9a6306b98a289a05c490c44145ac97bdaccc48c5
-
SHA256
1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5
-
SHA512
2fe89363e5bd8931e12efda52e3a401e0384ded2ece3fe6365ad08b53f4ae9f0c8b29baa6623558ba24a3481af4c97c096a937f18da7bcdfd87c07143f292172
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3272 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3488 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4320 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 4448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3700 4448 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0007000000023cb5-10.dat dcrat behavioral2/memory/3964-13-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1164 powershell.exe 3832 powershell.exe 2844 powershell.exe 2752 powershell.exe 2912 powershell.exe 1592 powershell.exe 2260 powershell.exe 2244 powershell.exe 4244 powershell.exe 1016 powershell.exe 4716 powershell.exe 1304 powershell.exe 920 powershell.exe 992 powershell.exe 2988 powershell.exe 1728 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 14 IoCs
pid Process 3964 DllCommonsvc.exe 4928 dllhost.exe 4432 dllhost.exe 1152 dllhost.exe 4392 dllhost.exe 4548 dllhost.exe 4636 dllhost.exe 4928 dllhost.exe 228 dllhost.exe 3448 dllhost.exe 1152 dllhost.exe 1596 dllhost.exe 4656 dllhost.exe 3704 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 39 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com 17 raw.githubusercontent.com 21 raw.githubusercontent.com 47 raw.githubusercontent.com 35 raw.githubusercontent.com 45 raw.githubusercontent.com 38 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 46 raw.githubusercontent.com 16 raw.githubusercontent.com 34 raw.githubusercontent.com -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\it-IT\lsass.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\it-IT\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\WindowsApps\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\lsass.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\Windows Defender\it-IT\lsass.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Windows NT\TableTextService\en-US\9e8d7a4ca61bd9 DllCommonsvc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\CbsTemp\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Windows\CbsTemp\55b276f4edf653 DllCommonsvc.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe DllCommonsvc.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\29c1c3cc0f7685 DllCommonsvc.exe File created C:\Windows\Registration\CRMLog\sihost.exe DllCommonsvc.exe File created C:\Windows\Registration\CRMLog\66fc9ff0ee96c2 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4544 schtasks.exe 2036 schtasks.exe 4184 schtasks.exe 1644 schtasks.exe 4588 schtasks.exe 456 schtasks.exe 3228 schtasks.exe 212 schtasks.exe 4496 schtasks.exe 4732 schtasks.exe 4144 schtasks.exe 1268 schtasks.exe 4660 schtasks.exe 3948 schtasks.exe 684 schtasks.exe 4652 schtasks.exe 4284 schtasks.exe 3272 schtasks.exe 2220 schtasks.exe 3488 schtasks.exe 4476 schtasks.exe 1408 schtasks.exe 3160 schtasks.exe 4208 schtasks.exe 4920 schtasks.exe 4460 schtasks.exe 3384 schtasks.exe 1160 schtasks.exe 1292 schtasks.exe 796 schtasks.exe 4032 schtasks.exe 4612 schtasks.exe 2428 schtasks.exe 3780 schtasks.exe 832 schtasks.exe 1952 schtasks.exe 4320 schtasks.exe 2096 schtasks.exe 1844 schtasks.exe 3700 schtasks.exe 3204 schtasks.exe 5000 schtasks.exe 412 schtasks.exe 1912 schtasks.exe 4984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 3964 DllCommonsvc.exe 2912 powershell.exe 2912 powershell.exe 1728 powershell.exe 1728 powershell.exe 1164 powershell.exe 1164 powershell.exe 1016 powershell.exe 1016 powershell.exe 4716 powershell.exe 4716 powershell.exe 4244 powershell.exe 4244 powershell.exe 3832 powershell.exe 3832 powershell.exe 920 powershell.exe 920 powershell.exe 2244 powershell.exe 2244 powershell.exe 2260 powershell.exe 2260 powershell.exe 2844 powershell.exe 2844 powershell.exe 2988 powershell.exe 2988 powershell.exe 992 powershell.exe 2752 powershell.exe 992 powershell.exe 2752 powershell.exe 1592 powershell.exe 1592 powershell.exe 1304 powershell.exe 1304 powershell.exe 2844 powershell.exe 1592 powershell.exe 1304 powershell.exe 1728 powershell.exe 2912 powershell.exe 2912 powershell.exe 1016 powershell.exe 2988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 3964 DllCommonsvc.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 1164 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 3832 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 920 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 992 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 4928 dllhost.exe Token: SeDebugPrivilege 4432 dllhost.exe Token: SeDebugPrivilege 1152 dllhost.exe Token: SeDebugPrivilege 4392 dllhost.exe Token: SeDebugPrivilege 4548 dllhost.exe Token: SeDebugPrivilege 4636 dllhost.exe Token: SeDebugPrivilege 4928 dllhost.exe Token: SeDebugPrivilege 228 dllhost.exe Token: SeDebugPrivilege 3448 dllhost.exe Token: SeDebugPrivilege 1152 dllhost.exe Token: SeDebugPrivilege 1596 dllhost.exe Token: SeDebugPrivilege 4656 dllhost.exe Token: SeDebugPrivilege 3704 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4608 wrote to memory of 3340 4608 1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe 82 PID 4608 wrote to memory of 3340 4608 1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe 82 PID 4608 wrote to memory of 3340 4608 1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe 82 PID 3340 wrote to memory of 4844 3340 WScript.exe 83 PID 3340 wrote to memory of 4844 3340 WScript.exe 83 PID 3340 wrote to memory of 4844 3340 WScript.exe 83 PID 4844 wrote to memory of 3964 4844 cmd.exe 85 PID 4844 wrote to memory of 3964 4844 cmd.exe 85 PID 3964 wrote to memory of 920 3964 DllCommonsvc.exe 132 PID 3964 wrote to memory of 920 3964 DllCommonsvc.exe 132 PID 3964 wrote to memory of 1016 3964 DllCommonsvc.exe 133 PID 3964 wrote to memory of 1016 3964 DllCommonsvc.exe 133 PID 3964 wrote to memory of 992 3964 DllCommonsvc.exe 134 PID 3964 wrote to memory of 992 3964 DllCommonsvc.exe 134 PID 3964 wrote to memory of 2244 3964 DllCommonsvc.exe 135 PID 3964 wrote to memory of 2244 3964 DllCommonsvc.exe 135 PID 3964 wrote to memory of 1164 3964 DllCommonsvc.exe 136 PID 3964 wrote to memory of 1164 3964 DllCommonsvc.exe 136 PID 3964 wrote to memory of 2912 3964 DllCommonsvc.exe 137 PID 3964 wrote to memory of 2912 3964 DllCommonsvc.exe 137 PID 3964 wrote to memory of 2752 3964 DllCommonsvc.exe 138 PID 3964 wrote to memory of 2752 3964 DllCommonsvc.exe 138 PID 3964 wrote to memory of 1304 3964 DllCommonsvc.exe 139 PID 3964 wrote to memory of 1304 3964 DllCommonsvc.exe 139 PID 3964 wrote to memory of 2260 3964 DllCommonsvc.exe 140 PID 3964 wrote to memory of 2260 3964 DllCommonsvc.exe 140 PID 3964 wrote to memory of 2844 3964 DllCommonsvc.exe 141 PID 3964 wrote to memory of 2844 3964 DllCommonsvc.exe 141 PID 3964 wrote to memory of 4244 3964 DllCommonsvc.exe 142 PID 3964 wrote to memory of 4244 3964 DllCommonsvc.exe 142 PID 3964 wrote to memory of 4716 3964 DllCommonsvc.exe 143 PID 3964 wrote to memory of 4716 3964 DllCommonsvc.exe 143 PID 3964 wrote to memory of 1728 3964 DllCommonsvc.exe 144 PID 3964 wrote to memory of 1728 3964 DllCommonsvc.exe 144 PID 3964 wrote to memory of 3832 3964 DllCommonsvc.exe 145 PID 3964 wrote to memory of 3832 3964 DllCommonsvc.exe 145 PID 3964 wrote to memory of 1592 3964 DllCommonsvc.exe 146 PID 3964 wrote to memory of 1592 3964 DllCommonsvc.exe 146 PID 3964 wrote to memory of 2988 3964 DllCommonsvc.exe 147 PID 3964 wrote to memory of 2988 3964 DllCommonsvc.exe 147 PID 3964 wrote to memory of 4388 3964 DllCommonsvc.exe 164 PID 3964 wrote to memory of 4388 3964 DllCommonsvc.exe 164 PID 4388 wrote to memory of 2096 4388 cmd.exe 166 PID 4388 wrote to memory of 2096 4388 cmd.exe 166 PID 4388 wrote to memory of 4928 4388 cmd.exe 170 PID 4388 wrote to memory of 4928 4388 cmd.exe 170 PID 4928 wrote to memory of 3496 4928 dllhost.exe 174 PID 4928 wrote to memory of 3496 4928 dllhost.exe 174 PID 3496 wrote to memory of 4416 3496 cmd.exe 176 PID 3496 wrote to memory of 4416 3496 cmd.exe 176 PID 3496 wrote to memory of 4432 3496 cmd.exe 177 PID 3496 wrote to memory of 4432 3496 cmd.exe 177 PID 4432 wrote to memory of 3264 4432 dllhost.exe 178 PID 4432 wrote to memory of 3264 4432 dllhost.exe 178 PID 3264 wrote to memory of 1932 3264 cmd.exe 180 PID 3264 wrote to memory of 1932 3264 cmd.exe 180 PID 3264 wrote to memory of 1152 3264 cmd.exe 182 PID 3264 wrote to memory of 1152 3264 cmd.exe 182 PID 1152 wrote to memory of 1188 1152 dllhost.exe 184 PID 1152 wrote to memory of 1188 1152 dllhost.exe 184 PID 1188 wrote to memory of 3740 1188 cmd.exe 186 PID 1188 wrote to memory of 3740 1188 cmd.exe 186 PID 1188 wrote to memory of 4392 1188 cmd.exe 187 PID 1188 wrote to memory of 4392 1188 cmd.exe 187 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe"C:\Users\Admin\AppData\Local\Temp\1cb96ed97e2ce5ea2451125970f4a8d21af3d50e962834b416bb38b3d7116bb5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\it-IT\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Registration\CRMLog\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5lcRkIQgWm.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2096
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iMm147yiIR.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4416
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EqBdbgL5Ji.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1932
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3740
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat"13⤵PID:2036
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:5108
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SXiopUTlQe.bat"15⤵PID:4028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4692
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pbgl9PPr7s.bat"17⤵PID:4284
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:3596
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VeFqpJq3BV.bat"19⤵PID:1088
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2436
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IxigaWiN4Z.bat"21⤵PID:4712
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3128
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KtkjGbmHOL.bat"23⤵PID:4320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3156
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZfR0hqQ1j6.bat"25⤵PID:2848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2952
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHo4kC1bcD.bat"27⤵PID:4212
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1752
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mMyBvdYgq2.bat"29⤵PID:2324
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:1332
-
-
C:\Users\Default User\dllhost.exe"C:\Users\Default User\dllhost.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UTkrWZWekQ.bat"31⤵PID:4584
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:232⤵PID:2732
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\it-IT\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\it-IT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Windows\CbsTemp\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\CbsTemp\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Windows\CbsTemp\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\providercommon\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\providercommon\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Defender\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Windows\Registration\CRMLog\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\Registration\CRMLog\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Music\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Music\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
198B
MD514958b9217be6a2fcbe91ce8fb4d5d85
SHA14f26aeb9dec4bcfec79ecdfac6a38134f0213a36
SHA2563c63ed985f3d0277e801442a433bb54d1ede29a0a5fda94ac889f32e4b165420
SHA5123610dd2fe169ddfcadc42480d70353c8000a78e17aadfeef02889ce60999c9008d11c8cb71140eb70c577a3636b2cec8bc9619092d94c61a5872b47d142fe2fc
-
Filesize
198B
MD5d5383e5694c4d75a5ef20a7203e06578
SHA106df49cca84916613cd14c2ddfe2d70855a2005e
SHA256b72c82ffa9b69475efa1738da31a5630f127e4d6a84d9879c924237970488d54
SHA512dab49e355e35fa52a0c783afb3351e2d93ab991c3b5a51ee93489d4f932ca62b4684d789a6b0e9836df8901b6723ac04362e02c94ba445658ae941f441bc7184
-
Filesize
198B
MD583f2d59d9b8ba8a00fc32be911996a6c
SHA15dc7e9943d7c055d8bdf91dfa3da8a8743d1efaa
SHA2568d1f060838fd115f87096543b4356775ba93c0bbde609f0d48fe52ee06fef8de
SHA512597fab4f6ba44d2fb0ff391fb2b1fa01a1fee5d7b858b3b0f7dfa6049c0f41b99dd23a2c0f9dab11953577ce93f901a466f230caa8a20fa9a5a7ce3df7965c6d
-
Filesize
198B
MD5e7a50154e9065a97ec5b913ee8a44919
SHA1e99af631b608aa35797a6e348d267dd19b0f39b8
SHA25654fd296b659eb5d986f126460be40d2b88a009298e51e669b855190094412272
SHA51209bde1843731f85a58fec87fb3da5bcdf7547942b323d046adb392afe66d38fd4a074962bea3116c058bab32b47bd7fff21f28b3cf1963cd17a238e6a3c39dad
-
Filesize
198B
MD5e84d3e7faf588aa86448d41fe6ef40e0
SHA1656e313dbca6ec11b0cbc98f7378e8fe9ae3e7ff
SHA256c17cb8829a3711a495071fcaee9649c387907b7aa9378f2c951e7bcdbdf24128
SHA51218017a0311871538e7acbae1f1e06c37a786c1bb153421b9184c87bb25bb251cf6f5bc460b2891f89ee1c657ae3cae8fcb29b3266e744d0b46c94463ec488671
-
Filesize
198B
MD50171de373a0cfbf90f3dfc91ff9b8105
SHA1686f489bf257b4c43084cff1d9790c9bc7190c17
SHA256df8ccce76cb59df0e3141fa0c8a6633623ff3f4c6ed4d4a61c2eeda96eb6bd03
SHA512bba68f2c8bcc7b943302303e976894d088ff2ce1ceaa22096ae3c52c3479221a805a9e1e1e835372bb77bb47f61741abc3180787e163df587c09a90d4c4faf8d
-
Filesize
198B
MD58187f09f214ffcea2893497c66490350
SHA18cc9224371545a3c0b5a02ffcf4491f0bd0b24b0
SHA2564cc6e91e0646821fa30daa9cda484cff50d93b63749d4dd9e055834a0e84a2db
SHA51297b7c0f827ad1cfd1a71d4280a8c9cad78d88f2e69a04d26cf0b387f07e052e1f2c5d6d1716429dedfe8931f5530a9fd895edd4e0aa171fb40f9a71ace31afb3
-
Filesize
198B
MD5d852d3a6f7419a6b7e7e000bb48c9e6c
SHA116ca96421c0d8d393a1dabe18a5b1d63cfad6d76
SHA256c0342d341171e9de184f2d6f1bc3f36f513bf6a925f0ba2d221110419ca8ca38
SHA512c2f2b749f7ba469e9da70c9d0e1b4f9999efd924d7bedec2455c86c0e467d34be1d894c84730fe28431b8a29f4a8529c11aa450d6fdf5ec30bb30f3636da93b4
-
Filesize
198B
MD5353890a22f5096007d4161c1ea90612d
SHA18b460f640ccba70e91ae4fa3acf54a7fcd36dc05
SHA25698fb3583a41aab1506f1084d8f8f04e92f33b5e693a86e5f20ccd91a8327d5eb
SHA5123f42aeac3c08b079d88b3362273113d91e526d60bf3ff8b7a91369db010374f67c162ed24df1e5b8185ca9b533d12c83d68dcd465c1c904c453b75cfe713c1ab
-
Filesize
198B
MD5c19d9a99e776f7914429ba1118b10d7b
SHA1d5c4684eaa9fb7715ad6835c67ef2ba872da122f
SHA2566eac1c0967fa19ab66aee2818638487798b6877299a6edfb83b14506ccf3d9af
SHA51297c634ef1dfd3a801a4fa6d5622aa7949272b9efcb63d1d4f8930af897bfe24cb3944e0865e6be354dcddaf17b60c1c9d7d0d9071e2f6bf4b6ecb50992320f82
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD52f94b84b60b6b5dd31e788a77003979b
SHA1c397e21799beb5d90213e460955708767fc7ec09
SHA256d013be34cc7a2195c8f17a181008914408c733ec5c3e07c6afb8b92059149cdc
SHA512b1139a0cae672c247c3705ff18bada9389154e98c68d9b61177f65097a1bd04d5749363f049344f80d80e8fdad4df46aea510d338089557f562ed4f64d45bae0
-
Filesize
198B
MD59e8b4501be4b001733cb5e07f11ad13b
SHA1c04ea1688fccd342c40e9c8d2ad4bd5b5a72bb1a
SHA2562ea42d392790ff7c974fc5087f5366047cf58e5d2578351c8d811455c313f1fc
SHA512d8438bb8f55cfd938e3da3b9e821ba0474311e73bf850e644904cd01bda866e0ea277d09cf0854e4352f87b62cf1b109c8f11d705110be40338e4f3f03ba7294
-
Filesize
198B
MD5bc48fb1077f33975f3ffd04e9f657963
SHA1514f2bfb099bdb409065a2e831920d04523fcb92
SHA2563c9a34e9accfebf382a21a87b387c303c16324aad3de388779164ebf21028836
SHA512b1dcfe04d63100de5d1f5308efdeb29bcf744ff7f324a29c06174958f11b8840ee066689a58c663231bfd272506bc766ed218dda0ecbfa1409b385fe3a114bde
-
Filesize
198B
MD5c6a807547ae55469f63abc9316a2659f
SHA104f427aba4652044c1691a2a9efd9c03920223b4
SHA2562ab7e792368ec6b563b374052f9c49f91dd128dc3ffda9b1cbf7b8eac6acca4a
SHA512912c5501fd777a337762247b2684a6f5e0f724bbf1a7f8ca4df352ea27bc12706d06a0864f8e1de6cb09ed7c033ff10ca054b4a153308ee0345d1f21dae06936
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478