Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2023 16:59
Behavioral task
behavioral1
Sample
c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe
Resource
win10v2004-20220812-en
General
-
Target
c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe
-
Size
1.3MB
-
MD5
389f5c16079c4eddc7970c0ad536eaac
-
SHA1
cdd591416d479cf328d52ef32d31690ebcfd0943
-
SHA256
c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625
-
SHA512
b2d0cff589dec05189b0affdce20d78dec4de613aeae84f22b72c7f995eddf05ff07b51a73fec18fef56836368d09ed558b03296882ebb0ab76caa47a8df311d
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3476 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3884 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 4424 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 4424 schtasks.exe -
Processes:
resource yara_rule C:\providercommon\DllCommonsvc.exe dcrat C:\providercommon\DllCommonsvc.exe dcrat behavioral1/memory/1672-139-0x0000000000880000-0x0000000000990000-memory.dmp dcrat C:\Program Files\Windows Sidebar\Gadgets\csrss.exe dcrat C:\Program Files\Windows Sidebar\Gadgets\csrss.exe dcrat C:\Program Files\Windows Sidebar\Gadgets\csrss.exe dcrat C:\Program Files\Windows Sidebar\Gadgets\csrss.exe dcrat C:\Program Files\Windows Sidebar\Gadgets\csrss.exe dcrat C:\Program Files\Windows Sidebar\Gadgets\csrss.exe dcrat -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DllCommonsvc.execsrss.execsrss.execsrss.execsrss.exec9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation csrss.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 6 IoCs
Processes:
DllCommonsvc.execsrss.execsrss.execsrss.execsrss.execsrss.exepid process 1672 DllCommonsvc.exe 4072 csrss.exe 3104 csrss.exe 4432 csrss.exe 4324 csrss.exe 2140 csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 7 IoCs
Processes:
DllCommonsvc.exedescription ioc process File created C:\Program Files\WindowsPowerShell\Configuration\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files\MSBuild\System.exe DllCommonsvc.exe File opened for modification C:\Program Files\MSBuild\System.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\csrss.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
DllCommonsvc.exedescription ioc process File created C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe DllCommonsvc.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\6203df4a6bafc7 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3984 schtasks.exe 1044 schtasks.exe 4680 schtasks.exe 3476 schtasks.exe 956 schtasks.exe 4208 schtasks.exe 744 schtasks.exe 3256 schtasks.exe 632 schtasks.exe 4916 schtasks.exe 1608 schtasks.exe 1060 schtasks.exe 2656 schtasks.exe 4540 schtasks.exe 3472 schtasks.exe 2228 schtasks.exe 4700 schtasks.exe 4116 schtasks.exe 3884 schtasks.exe 2492 schtasks.exe 4016 schtasks.exe 2888 schtasks.exe 2148 schtasks.exe 3512 schtasks.exe -
Modifies registry class 5 IoCs
Processes:
csrss.exec9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.execsrss.execsrss.execsrss.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings csrss.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings csrss.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.execsrss.execsrss.execsrss.execsrss.exepid process 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1672 DllCommonsvc.exe 1484 powershell.exe 4960 powershell.exe 2632 powershell.exe 800 powershell.exe 4724 powershell.exe 4724 powershell.exe 2316 powershell.exe 3248 powershell.exe 3248 powershell.exe 3528 powershell.exe 3528 powershell.exe 2140 powershell.exe 2140 powershell.exe 4072 csrss.exe 4072 csrss.exe 1484 powershell.exe 4960 powershell.exe 2632 powershell.exe 800 powershell.exe 4724 powershell.exe 2316 powershell.exe 3528 powershell.exe 2140 powershell.exe 3248 powershell.exe 3104 csrss.exe 4432 csrss.exe 4324 csrss.exe 2140 csrss.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.execsrss.execsrss.execsrss.execsrss.exedescription pid process Token: SeDebugPrivilege 1672 DllCommonsvc.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 800 powershell.exe Token: SeDebugPrivilege 4724 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 3528 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 4072 csrss.exe Token: SeDebugPrivilege 3104 csrss.exe Token: SeDebugPrivilege 4432 csrss.exe Token: SeDebugPrivilege 4324 csrss.exe Token: SeDebugPrivilege 2140 csrss.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exeWScript.execmd.exeDllCommonsvc.execsrss.execmd.execsrss.execmd.execsrss.execmd.execsrss.execmd.exedescription pid process target process PID 2564 wrote to memory of 3900 2564 c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe WScript.exe PID 2564 wrote to memory of 3900 2564 c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe WScript.exe PID 2564 wrote to memory of 3900 2564 c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe WScript.exe PID 3900 wrote to memory of 3740 3900 WScript.exe cmd.exe PID 3900 wrote to memory of 3740 3900 WScript.exe cmd.exe PID 3900 wrote to memory of 3740 3900 WScript.exe cmd.exe PID 3740 wrote to memory of 1672 3740 cmd.exe DllCommonsvc.exe PID 3740 wrote to memory of 1672 3740 cmd.exe DllCommonsvc.exe PID 1672 wrote to memory of 2140 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 2140 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 1484 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 1484 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 4960 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 4960 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 800 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 800 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 2632 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 2632 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 4724 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 4724 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 2316 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 2316 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 3248 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 3248 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 3528 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 3528 1672 DllCommonsvc.exe powershell.exe PID 1672 wrote to memory of 4072 1672 DllCommonsvc.exe csrss.exe PID 1672 wrote to memory of 4072 1672 DllCommonsvc.exe csrss.exe PID 4072 wrote to memory of 3492 4072 csrss.exe cmd.exe PID 4072 wrote to memory of 3492 4072 csrss.exe cmd.exe PID 3492 wrote to memory of 4976 3492 cmd.exe w32tm.exe PID 3492 wrote to memory of 4976 3492 cmd.exe w32tm.exe PID 3492 wrote to memory of 3104 3492 cmd.exe csrss.exe PID 3492 wrote to memory of 3104 3492 cmd.exe csrss.exe PID 3104 wrote to memory of 4660 3104 csrss.exe cmd.exe PID 3104 wrote to memory of 4660 3104 csrss.exe cmd.exe PID 4660 wrote to memory of 2336 4660 cmd.exe w32tm.exe PID 4660 wrote to memory of 2336 4660 cmd.exe w32tm.exe PID 4660 wrote to memory of 4432 4660 cmd.exe csrss.exe PID 4660 wrote to memory of 4432 4660 cmd.exe csrss.exe PID 4432 wrote to memory of 3940 4432 csrss.exe cmd.exe PID 4432 wrote to memory of 3940 4432 csrss.exe cmd.exe PID 3940 wrote to memory of 1464 3940 cmd.exe w32tm.exe PID 3940 wrote to memory of 1464 3940 cmd.exe w32tm.exe PID 3940 wrote to memory of 4324 3940 cmd.exe csrss.exe PID 3940 wrote to memory of 4324 3940 cmd.exe csrss.exe PID 4324 wrote to memory of 4880 4324 csrss.exe cmd.exe PID 4324 wrote to memory of 4880 4324 csrss.exe cmd.exe PID 4880 wrote to memory of 3924 4880 cmd.exe w32tm.exe PID 4880 wrote to memory of 3924 4880 cmd.exe w32tm.exe PID 4880 wrote to memory of 2140 4880 cmd.exe csrss.exe PID 4880 wrote to memory of 2140 4880 cmd.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe"C:\Users\Admin\AppData\Local\Temp\c9d14a2e7e9a15c054a637f315a16fbb19db221f566f33f38e8a272f6cd52625.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\System.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\System.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\lsass.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\upfc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632 -
C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1bQudXBuXp.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4976
-
C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IJ9EkrtYDM.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2336
-
C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1464
-
C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CV35gbisF1.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:3924
-
C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"C:\Program Files\Windows Sidebar\Gadgets\csrss.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\MSBuild\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\odt\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\odt\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\odt\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Gadgets\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Public\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\All Users\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
215B
MD5e0501b136adc2b7fe09a0e7cbd4cc505
SHA110552cb7df2bd63c93cbfad0cb35605279422c3c
SHA256c5c0a0de540b32df9ace069b74a56a59bd722756d92b3bc527373cbabf7e4e20
SHA51260799d0c24dbbd7ff61d32627684cb212732ad8ef156cf43e46cb737cabb0b1fe0e3c009f30eaf256a46a986e104fbcc00a7021abb4307694b99d6f1497be29c
-
Filesize
215B
MD51b4030452ab58928f8325e91d98fd3b3
SHA1d1e5c02f491da8d471dc1375687ce3eb85ae7e3b
SHA256a63907e583de0045bc7a69b5f37e8838f79ce9c8e0ebd1f8835dd08e541592db
SHA512ca67cee7ae4b716be43f013ac31c283c9f4261875dd14d4cf0f88ca4f17a8242c2ed2360c32ff80ba4553b4f661dd263e1066a029da0e9b4d9d032ddf635b88a
-
Filesize
215B
MD598d24e7bffe6b6026aff48a91c716128
SHA109b623b4dda4b5affad03c442fe2d3f8f7b5b0e6
SHA25674fdf06d18302829d460fd9921553d94617ba2e638e4e47c50b035f05695c492
SHA5122e016d19a20e407adac9d38579a89606f17ed3cf6f953c05d9e9a54f07d4f41b17bcc72a7e7fe0450a273015be548999790c60315d5a04eaf628a6b480d5b3bf
-
Filesize
215B
MD5e380ff8a26370bb9834847620c131a14
SHA1e1d78d1d9732dd6703b28de941558a635fe78a6d
SHA25633a302a2c6315cf6cb190a759650fcb12a550b09e32d58c17575d886a2aa1ebf
SHA512d91e3dd5b9870b76ec4b7b6ac707a674824d29e221574f3d0e7f2fec7c27f38a079cc20cea9ec467431ad3a07bd09adaf589776ff8de26501ff1d635330713e3
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478