Resubmissions

27-10-2022 21:11

221027-z1n9kaddh2 10

27-10-2022 20:55

221027-zqrlyadfcq 10

27-10-2022 20:47

221027-zkwnpsdfap 10

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 21:11

General

  • Target

    http://gitlab.com/oxx980710

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 9 IoCs
  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://gitlab.com/oxx980710
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe1a054f50,0x7ffe1a054f60,0x7ffe1a054f70
      2⤵
        PID:644
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1692 /prefetch:2
        2⤵
          PID:2516
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2032 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3144
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2308 /prefetch:8
          2⤵
            PID:3824
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2976 /prefetch:1
            2⤵
              PID:3508
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2996 /prefetch:1
              2⤵
                PID:3772
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4312 /prefetch:8
                2⤵
                  PID:3980
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4332 /prefetch:1
                  2⤵
                    PID:1400
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4380 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3688
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5204 /prefetch:8
                    2⤵
                      PID:1580
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5284 /prefetch:8
                      2⤵
                        PID:3816
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1160
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3344 /prefetch:8
                        2⤵
                          PID:1768
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5224 /prefetch:8
                          2⤵
                            PID:3588
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                            2⤵
                              PID:2560
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4560 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3108
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2700 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:896
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:1
                              2⤵
                                PID:1604
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2684 /prefetch:1
                                2⤵
                                  PID:2284
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3704 /prefetch:8
                                  2⤵
                                    PID:5112
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1144
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5336 /prefetch:8
                                    2⤵
                                      PID:4196
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5928 /prefetch:8
                                      2⤵
                                        PID:2784
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3588
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5860 /prefetch:8
                                        2⤵
                                          PID:1080
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4708 /prefetch:8
                                          2⤵
                                            PID:1112
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2736
                                          • C:\Users\Admin\Downloads\DCRatBuild.exe
                                            "C:\Users\Admin\Downloads\DCRatBuild.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            • Modifies registry class
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1556
                                            • C:\Windows\SysWOW64\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\comsurrogateBrowserdriverperf\BtVodw8a4RVIKk59rC9t7hmg.vbe"
                                              3⤵
                                              • Checks computer location settings
                                              PID:3916
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\comsurrogateBrowserdriverperf\9ieqWfsYK1ScBd.bat" "
                                                4⤵
                                                  PID:4324
                                                  • C:\comsurrogateBrowserdriverperf\mscontainer.exe
                                                    "C:\comsurrogateBrowserdriverperf\mscontainer.exe"
                                                    5⤵
                                                    • Modifies WinLogon for persistence
                                                    • UAC bypass
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Adds Run key to start application
                                                    • Checks whether UAC is enabled
                                                    • Drops file in Windows directory
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • System policy modification
                                                    PID:3756
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\comsurrogateBrowserdriverperf\mscontainer.exe'
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3200
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\wininit.exe'
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3664
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\comsurrogateBrowserdriverperf\System.exe'
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4692
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1512
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BOTWnC10MC.bat"
                                                      6⤵
                                                        PID:4424
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          7⤵
                                                            PID:3392
                                                          • C:\Recovery\WindowsRE\csrss.exe
                                                            "C:\Recovery\WindowsRE\csrss.exe"
                                                            7⤵
                                                            • UAC bypass
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            • Checks whether UAC is enabled
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • System policy modification
                                                            PID:1636
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\734353fe-8a5a-4748-8007-90a829a2384b.vbs"
                                                              8⤵
                                                                PID:4972
                                                                • C:\Recovery\WindowsRE\csrss.exe
                                                                  C:\Recovery\WindowsRE\csrss.exe
                                                                  9⤵
                                                                  • UAC bypass
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • System policy modification
                                                                  PID:112
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3abaa2f-0f8f-47ec-ace4-d0a0f768f60a.vbs"
                                                                8⤵
                                                                  PID:3004
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5460 /prefetch:8
                                                      2⤵
                                                        PID:220
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2508 /prefetch:8
                                                        2⤵
                                                          PID:4144
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1612 /prefetch:2
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1508
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1628,14114698907558627767,17660632455334693616,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1236 /prefetch:8
                                                          2⤵
                                                            PID:948
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:740
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Windows\addins\wininit.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1896
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\addins\wininit.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3696
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\addins\wininit.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1440
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\comsurrogateBrowserdriverperf\System.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4144
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\comsurrogateBrowserdriverperf\System.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3960
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\comsurrogateBrowserdriverperf\System.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:5000
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3460
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4296
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:2764

                                                          Network

                                                          MITRE ATT&CK Enterprise v6

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Recovery\WindowsRE\csrss.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            0be7a69274891645eb05598cae21ca10

                                                            SHA1

                                                            4ee5c7901a72f5ca781ed019b4649b676ec7cb1a

                                                            SHA256

                                                            34fce44cc62fcc598cf1c6a762c7f8f22a7082ca00621fbcaf8b6b7128bf28fd

                                                            SHA512

                                                            47c75afc420d8abdaf7c951f3b991cdc1d5510e841fa8e4c681bb1c5ccd13033b66dc08fbd51c185bf9772cdc126eaac4108e5a0cd10707607bdde8f15094abd

                                                          • C:\Recovery\WindowsRE\csrss.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            0be7a69274891645eb05598cae21ca10

                                                            SHA1

                                                            4ee5c7901a72f5ca781ed019b4649b676ec7cb1a

                                                            SHA256

                                                            34fce44cc62fcc598cf1c6a762c7f8f22a7082ca00621fbcaf8b6b7128bf28fd

                                                            SHA512

                                                            47c75afc420d8abdaf7c951f3b991cdc1d5510e841fa8e4c681bb1c5ccd13033b66dc08fbd51c185bf9772cdc126eaac4108e5a0cd10707607bdde8f15094abd

                                                          • C:\Recovery\WindowsRE\csrss.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            0be7a69274891645eb05598cae21ca10

                                                            SHA1

                                                            4ee5c7901a72f5ca781ed019b4649b676ec7cb1a

                                                            SHA256

                                                            34fce44cc62fcc598cf1c6a762c7f8f22a7082ca00621fbcaf8b6b7128bf28fd

                                                            SHA512

                                                            47c75afc420d8abdaf7c951f3b991cdc1d5510e841fa8e4c681bb1c5ccd13033b66dc08fbd51c185bf9772cdc126eaac4108e5a0cd10707607bdde8f15094abd

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\csrss.exe.log

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            3690a1c3b695227a38625dcf27bd6dac

                                                            SHA1

                                                            c2ed91e98b120681182904fa2c7cd504e5c4b2f5

                                                            SHA256

                                                            2ca8df156dba033c5b3ae4009e3be14dcdc6b9be53588055efd0864a1ab8ff73

                                                            SHA512

                                                            15ebfe05c0317f844e957ac02842a60b01f00ddca981e888e547056d0e30c97829bc4a2a46ce43034b3346f7cf5406c7c41c2a830f0abc47c8d2fd2ef00cb2c1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            d28a889fd956d5cb3accfbaf1143eb6f

                                                            SHA1

                                                            157ba54b365341f8ff06707d996b3635da8446f7

                                                            SHA256

                                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                            SHA512

                                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            cadef9abd087803c630df65264a6c81c

                                                            SHA1

                                                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                            SHA256

                                                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                            SHA512

                                                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            d28a889fd956d5cb3accfbaf1143eb6f

                                                            SHA1

                                                            157ba54b365341f8ff06707d996b3635da8446f7

                                                            SHA256

                                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                            SHA512

                                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                          • C:\Users\Admin\AppData\Local\Temp\734353fe-8a5a-4748-8007-90a829a2384b.vbs

                                                            Filesize

                                                            707B

                                                            MD5

                                                            0ae247865d3017024fb37aa304687be9

                                                            SHA1

                                                            1c75515655e8641be4a937e0e9544ac74e596c66

                                                            SHA256

                                                            86629eda86dbd49f6b302106da96f4d49c5b507e20a1330eeae734df5922af3b

                                                            SHA512

                                                            c1b27cc0d2deb829cf401a4a9439cee728f20b08d158fb4740e01421c3396c62c9f7a8ef93ce11a41d71776954a8177a250ff0efd77e10c456b7dccbfcda6756

                                                          • C:\Users\Admin\AppData\Local\Temp\BOTWnC10MC.bat

                                                            Filesize

                                                            196B

                                                            MD5

                                                            c1f45962e33222983da146c942cdf2f6

                                                            SHA1

                                                            eb919f8b4cc9ee6a1b423ad5c29e2ce9f87d5004

                                                            SHA256

                                                            e556fbfd83044f4833efb53c06e4667a4cd55e589073f3d7919671c224e69317

                                                            SHA512

                                                            265fcb2d999478188b6f8977ab7e88ed97f1de7dbc7d8f8d4e298581a5ae9cb0b76718c8de168abe8e9abcd4fc0d37196281245777e15e1e4fbbdb9864738771

                                                          • C:\Users\Admin\AppData\Local\Temp\f3abaa2f-0f8f-47ec-ace4-d0a0f768f60a.vbs

                                                            Filesize

                                                            483B

                                                            MD5

                                                            f584e4b22e272cee06eb113705c57f01

                                                            SHA1

                                                            3a14da2967e350eae39dca71cff0a6b5fe66d56b

                                                            SHA256

                                                            fb591653efdead27c75e3b8630bf1332d9f5edd176db9e386fa11497f5d6bc6c

                                                            SHA512

                                                            6670ad28ca35016637fc4b14600a9cd1eace9d867ac6b8b55cdf3c0ae0751b047f77c5cd7e4288368320ad4b6a93a4d75f71f9817965dc9468210118532c878b

                                                          • C:\Users\Admin\Downloads\DCRatBuild.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            d324127bdc581652c4006fcf92b32f65

                                                            SHA1

                                                            1fbfe5808ccb3fb6fbbfde7fe8d222e00da92d08

                                                            SHA256

                                                            b0c323a84e4a15d84203ad7ec364b6b28dcdf8f89370dba5ed96a9c6ec6576d7

                                                            SHA512

                                                            3eda71f77ffae58198b591b703a3c5aefc3313da7edf7d2ff8e30d6e4d8e7ebf071b82a839d57f4c26fa3221480369a20c698664eef1e2249bdf2d18c510ece3

                                                          • C:\Users\Admin\Downloads\DCRatBuild.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            d324127bdc581652c4006fcf92b32f65

                                                            SHA1

                                                            1fbfe5808ccb3fb6fbbfde7fe8d222e00da92d08

                                                            SHA256

                                                            b0c323a84e4a15d84203ad7ec364b6b28dcdf8f89370dba5ed96a9c6ec6576d7

                                                            SHA512

                                                            3eda71f77ffae58198b591b703a3c5aefc3313da7edf7d2ff8e30d6e4d8e7ebf071b82a839d57f4c26fa3221480369a20c698664eef1e2249bdf2d18c510ece3

                                                          • C:\comsurrogateBrowserdriverperf\9ieqWfsYK1ScBd.bat

                                                            Filesize

                                                            50B

                                                            MD5

                                                            4f77e7207fd2032f05c4d34626845fdf

                                                            SHA1

                                                            ad602058e416ceb0030f07655eb8e83beb1d271a

                                                            SHA256

                                                            b2ecd2f0c667b7899ad0e6ba79414288bb8ee82a179397557dfe756ccb3c783e

                                                            SHA512

                                                            9aa75e5bb908c06b37e156af2baf0a88e371a492ddba71170c6d73b604de7af4bb1e8282d2f0051360ad2a03944a78dedf75781387d0f2978276d0f72c6a7b75

                                                          • C:\comsurrogateBrowserdriverperf\BtVodw8a4RVIKk59rC9t7hmg.vbe

                                                            Filesize

                                                            220B

                                                            MD5

                                                            8e7366ade43de0476e58e637c8a5e56c

                                                            SHA1

                                                            876b61e2a74c319e3d2d7a7be35ea86a2884005f

                                                            SHA256

                                                            c84e5b9aff849c2813154bd614231e28941e283e00080a12c0a0e2cbd7a5d52c

                                                            SHA512

                                                            6c951fcf8bf3b1957ef548c5e418ec7d50cd5f0e943a2405132056be122474e72d99d46d0ad3554db963e1856709b7c7707494021a3e3d345c20b6831eba11a1

                                                          • C:\comsurrogateBrowserdriverperf\mscontainer.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            226328c111a2cccf9a4a2d576ab9a5e9

                                                            SHA1

                                                            7fd7b703a12b44932872d7f5bc420b3cfa0c8b1d

                                                            SHA256

                                                            bad9b63870daa9d4976129b7ac5fabc721d7950017e2151035b4c7747a6ed09a

                                                            SHA512

                                                            39a03007b7f06f74ad1b00626028acaa53aa2740f2a20b87ef37aaff5e95588a2bb26762756747a83a628b6790ff1ff155bfb53b32e802e90bfcf404c4766155

                                                          • C:\comsurrogateBrowserdriverperf\mscontainer.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            226328c111a2cccf9a4a2d576ab9a5e9

                                                            SHA1

                                                            7fd7b703a12b44932872d7f5bc420b3cfa0c8b1d

                                                            SHA256

                                                            bad9b63870daa9d4976129b7ac5fabc721d7950017e2151035b4c7747a6ed09a

                                                            SHA512

                                                            39a03007b7f06f74ad1b00626028acaa53aa2740f2a20b87ef37aaff5e95588a2bb26762756747a83a628b6790ff1ff155bfb53b32e802e90bfcf404c4766155

                                                          • memory/112-182-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/1512-158-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/1512-163-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/1636-172-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/1636-171-0x0000000000410000-0x00000000005CA000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/1636-177-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/1636-178-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3200-159-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3200-167-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3664-156-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3664-165-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3664-151-0x00000218ED820000-0x00000218ED842000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3756-153-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3756-146-0x00000000033B0000-0x0000000003400000-memory.dmp

                                                            Filesize

                                                            320KB

                                                          • memory/3756-145-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3756-144-0x0000000000FB0000-0x000000000116A000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/4692-157-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/4692-164-0x00007FFE16090000-0x00007FFE16B51000-memory.dmp

                                                            Filesize

                                                            10.8MB