Resubmissions
25-11-2024 10:00
241125-l129jaxlhr 1025-11-2024 09:58
241125-lzk9ma1kg1 1025-11-2024 09:56
241125-lyt55s1kew 1025-11-2024 09:46
241125-lrsnqswral 10Analysis
-
max time kernel
1770s -
max time network
1798s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
25-11-2024 09:58
Behavioral task
behavioral1
Sample
EXECUTOR METEOR .exe
Resource
win10ltsc2021-20241023-en
General
-
Target
EXECUTOR METEOR .exe
-
Size
1.1MB
-
MD5
e5be94d6e847bb7656e80201cacf67fb
-
SHA1
cc1ce69eea609b5fc9ff18f09407b934690bcff3
-
SHA256
be5c49fa94be78520ee83ed6230a80aaf0ae9dd4bb2d6053aa8f843131f2f506
-
SHA512
306c26f1e72a32c479b8d9112e2e0c5d22fd0e46b02ae5fa7ffff51191c9d79a52a2dbe7d200e0dc9cccf0919cba3693905c8b2dc6c6fc8f3d7eaf883e388100
-
SSDEEP
24576:U2G/nvxW3Ww0tiUfTyqyg1hIZ9XWp7wJO:UbA30L+ixx
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4156 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 2552 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 2552 schtasks.exe 86 -
resource yara_rule behavioral1/files/0x0028000000045031-13.dat dcrat behavioral1/memory/4472-16-0x00000000001C0000-0x0000000000296000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation surrogateRuntime.exe Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation EXECUTOR METEOR .exe Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 33 IoCs
pid Process 4472 surrogateRuntime.exe 2780 upfc.exe 3452 surrogateRuntime.exe 3556 WaaSMedicAgent.exe 828 SearchApp.exe 3044 fontdrvhost.exe 1124 dwm.exe 560 upfc.exe 2908 surrogateRuntime.exe 3600 WmiPrvSE.exe 4356 WaaSMedicAgent.exe 5008 SearchApp.exe 2956 RuntimeBroker.exe 5112 fontdrvhost.exe 1712 surrogateRuntime.exe 4352 dwm.exe 456 upfc.exe 4572 WaaSMedicAgent.exe 836 SearchApp.exe 4808 WmiPrvSE.exe 4644 surrogateRuntime.exe 3992 fontdrvhost.exe 4752 dwm.exe 2064 WaaSMedicAgent.exe 4064 upfc.exe 536 SearchApp.exe 1220 surrogateRuntime.exe 2128 RuntimeBroker.exe 1260 fontdrvhost.exe 3088 WmiPrvSE.exe 3700 surrogateRuntime.exe 3148 WaaSMedicAgent.exe 4192 SearchApp.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\InboxApps\WaaSMedicAgent.exe surrogateRuntime.exe File created C:\Windows\InboxApps\c82b8037eab33d surrogateRuntime.exe File created C:\Windows\Panther\setup.exe\fontdrvhost.exe surrogateRuntime.exe File created C:\Windows\Panther\setup.exe\5b884080fd4f94 surrogateRuntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXECUTOR METEOR .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000_Classes\Local Settings EXECUTOR METEOR .exe Key created \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000_Classes\Local Settings surrogateRuntime.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2968 schtasks.exe 1728 schtasks.exe 4224 schtasks.exe 552 schtasks.exe 1368 schtasks.exe 2308 schtasks.exe 5084 schtasks.exe 3316 schtasks.exe 3928 schtasks.exe 2812 schtasks.exe 2140 schtasks.exe 2828 schtasks.exe 4700 schtasks.exe 2940 schtasks.exe 1352 schtasks.exe 3756 schtasks.exe 3604 schtasks.exe 3640 schtasks.exe 1572 schtasks.exe 1980 schtasks.exe 4156 schtasks.exe 4708 schtasks.exe 4988 schtasks.exe 3836 schtasks.exe 3976 schtasks.exe 2536 schtasks.exe 1248 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 4472 surrogateRuntime.exe 2780 upfc.exe 2780 upfc.exe 2780 upfc.exe 2780 upfc.exe 2780 upfc.exe 2780 upfc.exe 2780 upfc.exe 2780 upfc.exe 2780 upfc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2780 upfc.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 4472 surrogateRuntime.exe Token: SeDebugPrivilege 2780 upfc.exe Token: SeDebugPrivilege 3452 surrogateRuntime.exe Token: SeDebugPrivilege 3556 WaaSMedicAgent.exe Token: SeDebugPrivilege 828 SearchApp.exe Token: SeDebugPrivilege 3044 fontdrvhost.exe Token: SeDebugPrivilege 1124 dwm.exe Token: SeDebugPrivilege 560 upfc.exe Token: SeDebugPrivilege 2908 surrogateRuntime.exe Token: SeDebugPrivilege 3600 WmiPrvSE.exe Token: SeDebugPrivilege 4356 WaaSMedicAgent.exe Token: SeDebugPrivilege 5008 SearchApp.exe Token: SeDebugPrivilege 2956 RuntimeBroker.exe Token: SeDebugPrivilege 5112 fontdrvhost.exe Token: SeDebugPrivilege 1712 surrogateRuntime.exe Token: SeDebugPrivilege 4352 dwm.exe Token: SeDebugPrivilege 456 upfc.exe Token: SeDebugPrivilege 4572 WaaSMedicAgent.exe Token: SeDebugPrivilege 836 SearchApp.exe Token: SeDebugPrivilege 4808 WmiPrvSE.exe Token: SeDebugPrivilege 4644 surrogateRuntime.exe Token: SeDebugPrivilege 3992 fontdrvhost.exe Token: SeDebugPrivilege 4752 dwm.exe Token: SeDebugPrivilege 2064 WaaSMedicAgent.exe Token: SeDebugPrivilege 4064 upfc.exe Token: SeDebugPrivilege 536 SearchApp.exe Token: SeDebugPrivilege 1220 surrogateRuntime.exe Token: SeDebugPrivilege 2128 RuntimeBroker.exe Token: SeDebugPrivilege 1260 fontdrvhost.exe Token: SeDebugPrivilege 3088 WmiPrvSE.exe Token: SeDebugPrivilege 3700 surrogateRuntime.exe Token: SeDebugPrivilege 3148 WaaSMedicAgent.exe Token: SeDebugPrivilege 4192 SearchApp.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5072 wrote to memory of 4396 5072 EXECUTOR METEOR .exe 82 PID 5072 wrote to memory of 4396 5072 EXECUTOR METEOR .exe 82 PID 5072 wrote to memory of 4396 5072 EXECUTOR METEOR .exe 82 PID 4396 wrote to memory of 4784 4396 WScript.exe 90 PID 4396 wrote to memory of 4784 4396 WScript.exe 90 PID 4396 wrote to memory of 4784 4396 WScript.exe 90 PID 4784 wrote to memory of 4472 4784 cmd.exe 92 PID 4784 wrote to memory of 4472 4784 cmd.exe 92 PID 4472 wrote to memory of 4692 4472 surrogateRuntime.exe 120 PID 4472 wrote to memory of 4692 4472 surrogateRuntime.exe 120 PID 4692 wrote to memory of 880 4692 cmd.exe 122 PID 4692 wrote to memory of 880 4692 cmd.exe 122 PID 4692 wrote to memory of 2780 4692 cmd.exe 123 PID 4692 wrote to memory of 2780 4692 cmd.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXECUTOR METEOR .exe"C:\Users\Admin\AppData\Local\Temp\EXECUTOR METEOR .exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\comReviewrefPerf\Elw8H.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\comReviewrefPerf\8WD994.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\comReviewrefPerf\surrogateRuntime.exe"C:\comReviewrefPerf\surrogateRuntime.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cuvGjYWEYF.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:880
-
-
C:\comReviewrefPerf\upfc.exe"C:\comReviewrefPerf\upfc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntimes" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\surrogateRuntime.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntime" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\surrogateRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntimes" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\surrogateRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 6 /tr "'C:\Windows\InboxApps\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Windows\InboxApps\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 6 /tr "'C:\Windows\InboxApps\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\Panther\setup.exe\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Panther\setup.exe\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Windows\Panther\setup.exe\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\comReviewrefPerf\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\comReviewrefPerf\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\comReviewrefPerf\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Music\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\Music\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Music\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Recovery\WindowsRE\surrogateRuntime.exe"C:\Recovery\WindowsRE\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
C:\Windows\InboxApps\WaaSMedicAgent.exe"C:\Windows\InboxApps\WaaSMedicAgent.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
C:\Users\Default\Music\SearchApp.exe"C:\Users\Default\Music\SearchApp.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:828
-
C:\Windows\Panther\setup.exe\fontdrvhost.exe"C:\Windows\Panther\setup.exe\fontdrvhost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
C:\comReviewrefPerf\upfc.exe"C:\comReviewrefPerf\upfc.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:560
-
C:\Recovery\WindowsRE\surrogateRuntime.exe"C:\Recovery\WindowsRE\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
C:\Users\Default User\WmiPrvSE.exe"C:\Users\Default User\WmiPrvSE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
C:\Windows\InboxApps\WaaSMedicAgent.exe"C:\Windows\InboxApps\WaaSMedicAgent.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
C:\Users\Default\Music\SearchApp.exe"C:\Users\Default\Music\SearchApp.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
C:\Users\Admin\Saved Games\RuntimeBroker.exe"C:\Users\Admin\Saved Games\RuntimeBroker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
C:\Windows\Panther\setup.exe\fontdrvhost.exe"C:\Windows\Panther\setup.exe\fontdrvhost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
C:\Recovery\WindowsRE\surrogateRuntime.exe"C:\Recovery\WindowsRE\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
C:\comReviewrefPerf\upfc.exe"C:\comReviewrefPerf\upfc.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:456
-
C:\Windows\InboxApps\WaaSMedicAgent.exe"C:\Windows\InboxApps\WaaSMedicAgent.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
C:\Users\Default\Music\SearchApp.exe"C:\Users\Default\Music\SearchApp.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:836
-
C:\Users\Default User\WmiPrvSE.exe"C:\Users\Default User\WmiPrvSE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
C:\Recovery\WindowsRE\surrogateRuntime.exe"C:\Recovery\WindowsRE\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
C:\Windows\Panther\setup.exe\fontdrvhost.exe"C:\Windows\Panther\setup.exe\fontdrvhost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
C:\Users\Default User\dwm.exe"C:\Users\Default User\dwm.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
C:\Windows\InboxApps\WaaSMedicAgent.exe"C:\Windows\InboxApps\WaaSMedicAgent.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
C:\comReviewrefPerf\upfc.exe"C:\comReviewrefPerf\upfc.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
C:\Users\Default\Music\SearchApp.exe"C:\Users\Default\Music\SearchApp.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:536
-
C:\Recovery\WindowsRE\surrogateRuntime.exe"C:\Recovery\WindowsRE\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
C:\Users\Admin\Saved Games\RuntimeBroker.exe"C:\Users\Admin\Saved Games\RuntimeBroker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
C:\Windows\Panther\setup.exe\fontdrvhost.exe"C:\Windows\Panther\setup.exe\fontdrvhost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
C:\Users\Default User\WmiPrvSE.exe"C:\Users\Default User\WmiPrvSE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
C:\Recovery\WindowsRE\surrogateRuntime.exe"C:\Recovery\WindowsRE\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
C:\Windows\InboxApps\WaaSMedicAgent.exe"C:\Windows\InboxApps\WaaSMedicAgent.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
C:\Users\Default\Music\SearchApp.exe"C:\Users\Default\Music\SearchApp.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4192
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fcbbff8eeb93ad014bf73143a67cbdce
SHA179cd0f544ba90184d14911c68dc2314f2225a020
SHA2564f3945ae2db9e60f191a1dc16b1e156710f81037869b5515e0c8ed0b31070d01
SHA512f5c8342c814d31d561642a0218011b86adcac40a068acdfe1870fd26c0b63927a4bcb53fedacb1bfd8f3ae6fde75ddd66ff5ed49dced4a39bfce575f51603ef5
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
193B
MD576e613e337bd3e072a5c31e356c64c55
SHA16439b455704bf9fac526fa9575f2b4a4833f7340
SHA256253e5b749cc7c093401c98214febf8e0263bdeb8669935a528d16704a3aa633d
SHA512b93dbc2181dd82eca7898c763ead358b0970bd9414b28fbf469e0a67bd36d64091a97cca18ed60b1ce1a28efebd3d716001bba9768582652536a0039742cbbe1
-
Filesize
42B
MD5ff1d6e65d0b458accf2d7e9cf078f012
SHA14a7a0831b061ce2c72dfe5dbb8d3e06ef48fb9c4
SHA2562a3d5e93e6c1c94626f81d252cf9e831a94337a8fc871efa3560fbe966e35580
SHA5121888c69ad30ab13f71aee80de86aaebb04c1ee7b08bc4f8f5e41dc325399cdc1c3bb956d9401ea6c51b425305d2835fffcae60fc4b8644fab255c03f37431d15
-
Filesize
200B
MD5a44fada9f313e0d6008aef960aeae861
SHA19217e79ff49d67baca484f5a5e9418cca3fb9b2e
SHA2561e5c949fd2059fda331f7cd178a359f2ac4d4dd8cdae76543f21493b2ffb9d44
SHA512800052e7c0cd62433bde0084b94ac3b44ddece5adc144c8e02a2e7dc8629b683ac3a94c6218bf61a595731d2dc1adf596c5bf101fc2d9c3723c3a099d2c853f7
-
Filesize
828KB
MD5422e6efd4d4c62a97c78be894b85a535
SHA16de90977b41153d67fdca7a9119edf382d7e5414
SHA256fddbbd909aeb6e9466e3c926f7773f23f84d392604a2619caa3f5a4c9d63eb8c
SHA5121c545785df5e6be6b1142adb94cc6779020d409fddd429743eb69646b35a7acafadb2445218445bbc7e5c02171f1b531d9a7c623d834c18dd49161708529d388