Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2023 13:25
Behavioral task
behavioral1
Sample
abedf09a962a9489dba07ff3b6a93e41.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
abedf09a962a9489dba07ff3b6a93e41.exe
Resource
win10v2004-20220901-en
General
-
Target
abedf09a962a9489dba07ff3b6a93e41.exe
-
Size
1.3MB
-
MD5
abedf09a962a9489dba07ff3b6a93e41
-
SHA1
25098fb30ee8b79bdeeee1e93eb9506b6f93832a
-
SHA256
bc657cb8e72afeb4f4d2a2f056162f0c3b8486fdfe80bc33a41d7871b35f8f4a
-
SHA512
33a334bdea2742505a200cb6af63f1239681296d9be50e6aefc0543887849d1a55e66f0336e355e5ab768fcfb79a57212aefad9218df2a18be51c4aee5f99a3e
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3804 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3328 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 3488 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 3488 schtasks.exe -
Processes:
resource yara_rule C:\providercommon\DllCommonsvc.exe dcrat C:\providercommon\DllCommonsvc.exe dcrat behavioral2/memory/2772-139-0x0000000000680000-0x0000000000790000-memory.dmp dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat C:\Program Files\WindowsPowerShell\cmd.exe dcrat -
Executes dropped EXE 13 IoCs
Processes:
DllCommonsvc.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exepid process 2772 DllCommonsvc.exe 3816 cmd.exe 2248 cmd.exe 4840 cmd.exe 1892 cmd.exe 900 cmd.exe 1196 cmd.exe 1444 cmd.exe 748 cmd.exe 2768 cmd.exe 3016 cmd.exe 4600 cmd.exe 2824 cmd.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exeDllCommonsvc.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exeWScript.execmd.exeabedf09a962a9489dba07ff3b6a93e41.execmd.execmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation abedf09a962a9489dba07ff3b6a93e41.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 11 IoCs
Processes:
DllCommonsvc.exedescription ioc process File created C:\Program Files\ModifiableWindowsApps\Registry.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\sihost.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\en-US\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\cmd.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Idle.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\en-US\explorer.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
Processes:
DllCommonsvc.exedescription ioc process File created C:\Windows\diagnostics\scheduled\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Windows\WaaS\services\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\InputMethod\CHS\csrss.exe DllCommonsvc.exe File created C:\Windows\InputMethod\CHS\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3796 schtasks.exe 2276 schtasks.exe 4188 schtasks.exe 3804 schtasks.exe 3848 schtasks.exe 4944 schtasks.exe 2092 schtasks.exe 4524 schtasks.exe 4496 schtasks.exe 2164 schtasks.exe 4364 schtasks.exe 4312 schtasks.exe 4612 schtasks.exe 1488 schtasks.exe 1344 schtasks.exe 2072 schtasks.exe 4184 schtasks.exe 532 schtasks.exe 3328 schtasks.exe 1632 schtasks.exe 3472 schtasks.exe 1504 schtasks.exe 4296 schtasks.exe 4596 schtasks.exe 1444 schtasks.exe 344 schtasks.exe 224 schtasks.exe 4004 schtasks.exe 1964 schtasks.exe 3432 schtasks.exe 3892 schtasks.exe 2552 schtasks.exe 1580 schtasks.exe 64 schtasks.exe 4152 schtasks.exe 4336 schtasks.exe -
Modifies registry class 12 IoCs
Processes:
cmd.execmd.execmd.exeabedf09a962a9489dba07ff3b6a93e41.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings abedf09a962a9489dba07ff3b6a93e41.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exepid process 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2772 DllCommonsvc.exe 2612 powershell.exe 2612 powershell.exe 3116 powershell.exe 3116 powershell.exe 4748 powershell.exe 4748 powershell.exe 448 powershell.exe 448 powershell.exe 2596 powershell.exe 2596 powershell.exe 3684 powershell.exe 3684 powershell.exe 1096 powershell.exe 1096 powershell.exe 4532 powershell.exe 4532 powershell.exe 1372 powershell.exe 1372 powershell.exe 4264 powershell.exe 4264 powershell.exe 3384 powershell.exe 3384 powershell.exe 2064 powershell.exe 2064 powershell.exe 3156 powershell.exe 3156 powershell.exe 1372 powershell.exe 4532 powershell.exe 3816 cmd.exe 3816 cmd.exe 2612 powershell.exe 2612 powershell.exe 3116 powershell.exe 3116 powershell.exe 4748 powershell.exe 4748 powershell.exe 448 powershell.exe 2596 powershell.exe 3684 powershell.exe 1096 powershell.exe 4264 powershell.exe 3384 powershell.exe 3156 powershell.exe 2064 powershell.exe 2248 cmd.exe 4840 cmd.exe 1892 cmd.exe 900 cmd.exe 1196 cmd.exe 1444 cmd.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process Token: SeDebugPrivilege 2772 DllCommonsvc.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 3116 powershell.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 3156 powershell.exe Token: SeDebugPrivilege 3816 cmd.exe Token: SeDebugPrivilege 2248 cmd.exe Token: SeDebugPrivilege 4840 cmd.exe Token: SeDebugPrivilege 1892 cmd.exe Token: SeDebugPrivilege 900 cmd.exe Token: SeDebugPrivilege 1196 cmd.exe Token: SeDebugPrivilege 1444 cmd.exe Token: SeDebugPrivilege 748 cmd.exe Token: SeDebugPrivilege 2768 cmd.exe Token: SeDebugPrivilege 3016 cmd.exe Token: SeDebugPrivilege 4600 cmd.exe Token: SeDebugPrivilege 2824 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
abedf09a962a9489dba07ff3b6a93e41.exeWScript.execmd.exeDllCommonsvc.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4964 wrote to memory of 2308 4964 abedf09a962a9489dba07ff3b6a93e41.exe WScript.exe PID 4964 wrote to memory of 2308 4964 abedf09a962a9489dba07ff3b6a93e41.exe WScript.exe PID 4964 wrote to memory of 2308 4964 abedf09a962a9489dba07ff3b6a93e41.exe WScript.exe PID 2308 wrote to memory of 1644 2308 WScript.exe cmd.exe PID 2308 wrote to memory of 1644 2308 WScript.exe cmd.exe PID 2308 wrote to memory of 1644 2308 WScript.exe cmd.exe PID 1644 wrote to memory of 2772 1644 cmd.exe DllCommonsvc.exe PID 1644 wrote to memory of 2772 1644 cmd.exe DllCommonsvc.exe PID 2772 wrote to memory of 2612 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 2612 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 4748 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 4748 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3116 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3116 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 2596 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 2596 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3684 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3684 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 448 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 448 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 4532 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 4532 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 1372 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 1372 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 4264 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 4264 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 1096 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 1096 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3384 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3384 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 2064 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 2064 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3156 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3156 2772 DllCommonsvc.exe powershell.exe PID 2772 wrote to memory of 3816 2772 DllCommonsvc.exe cmd.exe PID 2772 wrote to memory of 3816 2772 DllCommonsvc.exe cmd.exe PID 3816 wrote to memory of 4376 3816 cmd.exe cmd.exe PID 3816 wrote to memory of 4376 3816 cmd.exe cmd.exe PID 4376 wrote to memory of 3300 4376 cmd.exe w32tm.exe PID 4376 wrote to memory of 3300 4376 cmd.exe w32tm.exe PID 4376 wrote to memory of 2248 4376 cmd.exe cmd.exe PID 4376 wrote to memory of 2248 4376 cmd.exe cmd.exe PID 2248 wrote to memory of 1656 2248 cmd.exe cmd.exe PID 2248 wrote to memory of 1656 2248 cmd.exe cmd.exe PID 1656 wrote to memory of 4164 1656 cmd.exe w32tm.exe PID 1656 wrote to memory of 4164 1656 cmd.exe w32tm.exe PID 1656 wrote to memory of 4840 1656 cmd.exe cmd.exe PID 1656 wrote to memory of 4840 1656 cmd.exe cmd.exe PID 4840 wrote to memory of 2232 4840 cmd.exe cmd.exe PID 4840 wrote to memory of 2232 4840 cmd.exe cmd.exe PID 2232 wrote to memory of 3592 2232 cmd.exe w32tm.exe PID 2232 wrote to memory of 3592 2232 cmd.exe w32tm.exe PID 2232 wrote to memory of 1892 2232 cmd.exe cmd.exe PID 2232 wrote to memory of 1892 2232 cmd.exe cmd.exe PID 1892 wrote to memory of 4324 1892 cmd.exe cmd.exe PID 1892 wrote to memory of 4324 1892 cmd.exe cmd.exe PID 4324 wrote to memory of 1452 4324 cmd.exe w32tm.exe PID 4324 wrote to memory of 1452 4324 cmd.exe w32tm.exe PID 4324 wrote to memory of 900 4324 cmd.exe cmd.exe PID 4324 wrote to memory of 900 4324 cmd.exe cmd.exe PID 900 wrote to memory of 2364 900 cmd.exe cmd.exe PID 900 wrote to memory of 2364 900 cmd.exe cmd.exe PID 2364 wrote to memory of 1080 2364 cmd.exe w32tm.exe PID 2364 wrote to memory of 1080 2364 cmd.exe w32tm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abedf09a962a9489dba07ff3b6a93e41.exe"C:\Users\Admin\AppData\Local\Temp\abedf09a962a9489dba07ff3b6a93e41.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\lsass.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SppExtComObj.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\cmd.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Idle.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\InputMethod\CHS\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\en-US\explorer.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\sihost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684 -
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OyPKZ08zKl.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3300
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"7⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DCuC0H4DXb.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4164
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"9⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xZLz5Ote6t.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3592
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"11⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0VN2lTwXPf.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1452
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"13⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\moqrXfpsIj.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1080
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"15⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R5wNYqVH5b.bat"16⤵PID:4336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2160
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"17⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat"18⤵PID:4380
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3080
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"19⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\axBdnWD1Gl.bat"20⤵PID:888
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2772
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"21⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\evbbIz777a.bat"22⤵PID:1288
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1524
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"23⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat"24⤵PID:4148
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:5044
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"25⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rmFq19iy8Y.bat"26⤵PID:4944
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2212
-
C:\Program Files\WindowsPowerShell\cmd.exe"C:\Program Files\WindowsPowerShell\cmd.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\odt\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\providercommon\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\en-US\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\InputMethod\CHS\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\InputMethod\CHS\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\InputMethod\CHS\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5e8ce785f8ccc6d202d56fefc59764945
SHA1ca032c62ddc5e0f26d84eff9895eb87f14e15960
SHA256d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4
SHA51266460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD522fbec4acba323d04079a263526cef3c
SHA1eb8dd0042c6a3f20087a7d2391eaf48121f98740
SHA256020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40
SHA512fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
207B
MD5525e83f12fa44eb0654df759c9925803
SHA18e5690e9bc0cbf7b38ca33bea03cc0e4d97449a4
SHA256ca4c7d04ef1d1e48832af07ca5a3f84df1a8fb56a078a130e363fa214dd0408d
SHA5126737c178ed91b89696ce78cd32b7963365a48ee79fbfdd5954c784d5d495cb87cb9583379dd4478966e35f121616a1e9a94881083886c0df4df937ba5264ee8b
-
Filesize
207B
MD5221e0ef2684b9eaa8de948770ea81340
SHA149c085412a3a53e7523a0517cce199f114eee8ef
SHA256a5de2daaa7afbc110231c347565db48a8ab797c6c0fc1567421696d467b3b232
SHA5122ec76dcad4b454b320349f87021aacce68f819b488bf42843d0b31e769a936b291de4aec1820374518804e86a0d00aceb785c7290e98666df7c6c4eee03cb3b0
-
Filesize
207B
MD57fe516e3d884904ad352688bd453b19c
SHA186eff0519e24bc7b01eafa91a5136d79563b673c
SHA2569ab245995451a2e973347bc6a53870fdaa1e969b7fa28f89a63c2b6d9401bff1
SHA512df1421187289e8752e397fe986fe964615d44ba0bf47a71a81f45a1f1dc87b4cdef8d7a114a69842906b0dbbf129cab49cb6b7ff1dee722f358379d849e2b6ae
-
Filesize
207B
MD5f7e7f08b8c181deed84775623afb44e5
SHA17c8d023c54cec12f2d760c3cca333e7c539c8b88
SHA2561cf3c5c76ae9345dcf5aaa7c674b7863c2bd43cb527af7d412510414730ae2fb
SHA512ee004e79af539f8b7b95d98246b363ea9033d822c4bda1b499816852f021e4b2a306f9e9d78574d7a3695054f66b1a3ad260b25802df067b49345af07960fcf1
-
Filesize
207B
MD5b4766e8f3a75c4f5e84af2caf261e13e
SHA1f6a9e817d99116c9ebc7a0c98ae7e788b80c2512
SHA2563ff74d6055ebc0d46a61a617510c62582e028d1a2cc9a6859ae0ec523ee443e6
SHA5126dad24990fcb464b5ae9fbf049c41904c6bcb8a9543741aaea7569945f03bfcbe23790aabb56f0e69a47615a03b014f74006f8d53c695a1c1a5c65cd766c8614
-
Filesize
207B
MD5f183798b7000ee79f567b7283daa04e8
SHA10c9c38c4bc362bc1b88aa55238e2aa9d6c6abf56
SHA256b4fefc5e45466375c51181c053d68159c5f83b7aef029ccc048af5e1f1af1b94
SHA5127c708126fa65c227a9c3c5c33ad13838aac6fe86799247b2120dfc14c8f691500ef5886e669862fe1daf4db2195d6ce0708f612d5f93a0134b4fc6bd2cd3fc18
-
Filesize
207B
MD5acab2a107453b7340fec1bb9ffc72104
SHA1c64acd366e237591e2f963db29640ee3e7ddbdec
SHA2562aa735cb165951f7bb5f02808f9d11fbcc71ca1063e9d3adb8a26579b53bd724
SHA512dc64059e147953532b3cc82de89eb48f1c0fabe922a6e24d3d0231078a1a0eae484dda39098a1852e1ab0cb684588be617daf8d966c9cdc80edcecc84e5d6d3d
-
Filesize
207B
MD5e3be0ec8e62af5de9e4ebd6b0af1aa67
SHA1c2185f052bc43803398913ccdbf233e35528bd4c
SHA25680ac5a0855f5287bb47bdeb65c5de34a31c71ee782cb6649f898fbb97f376441
SHA5129a451f312326edaaa556096ca4077ff24e2a9fef753c6f611ac7bf2d069a56a86f3a63b09ca0e04ccb8e203dfe560967819ea12f9672565c1a1652cd43d0d9ec
-
Filesize
207B
MD5e3be0ec8e62af5de9e4ebd6b0af1aa67
SHA1c2185f052bc43803398913ccdbf233e35528bd4c
SHA25680ac5a0855f5287bb47bdeb65c5de34a31c71ee782cb6649f898fbb97f376441
SHA5129a451f312326edaaa556096ca4077ff24e2a9fef753c6f611ac7bf2d069a56a86f3a63b09ca0e04ccb8e203dfe560967819ea12f9672565c1a1652cd43d0d9ec
-
Filesize
207B
MD557505570a95aa7a9f3edad591d3d9174
SHA19552a180faa0a680b79041ab9283c90e3e6dafcf
SHA2567a7d2f3f1b757bf2b90128542304ebef0f52613321c9653c60feb01b0df45fa4
SHA51242cf634bc0688b0cd10394dc0e51275e5a00e01f72c7c90e19c25a5d4e51fda979261fefe6ca8f10a431a864a89fbc753106a0212fea0db7877d523622e5cf77
-
Filesize
207B
MD5ce7ef1ddf24419990c609a10a0be9c03
SHA171983c1339a5a9fa5f695b0c70eb1a697d1694ac
SHA2568698c59e6254a767645ab784b45d693b70fe1d8a29f463d81fead565e2c139bb
SHA5124bc3aebcf32b13b7dda6c513226548852bb28275376fa1115602e03e8af8921d5553da4801b4cbb1ce65408e2d5a4de2daadf3d8ffadf38b085b9e4d2f26bbbf
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478