Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 17:47
Static task
static1
Behavioral task
behavioral1
Sample
6689bd9a5c795eedc631e5fbb850b7ff.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6689bd9a5c795eedc631e5fbb850b7ff.exe
Resource
win10v2004-20241007-en
General
-
Target
6689bd9a5c795eedc631e5fbb850b7ff.exe
-
Size
1.5MB
-
MD5
6689bd9a5c795eedc631e5fbb850b7ff
-
SHA1
b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2
-
SHA256
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b
-
SHA512
ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf
-
SSDEEP
24576:K17t7ROjwJqMAVS2hEijP79eAPkavlCCyYcBoZ11q8UuZPt5PsuWg:KBt7R0wJ4L5Uw5lCCyG31oIPmg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Cursors\\SearchApp.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Cursors\\SearchApp.exe\", \"C:\\Windows\\apppatch\\StartMenuExperienceHost.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Cursors\\SearchApp.exe\", \"C:\\Windows\\apppatch\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Cursors\\SearchApp.exe\", \"C:\\Windows\\apppatch\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\Default User\\winlogon.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Cursors\\SearchApp.exe\", \"C:\\Windows\\apppatch\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\Default User\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Cursors\\SearchApp.exe\", \"C:\\Windows\\apppatch\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\Default User\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\6689bd9a5c795eedc631e5fbb850b7ff.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3376 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 4608 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 4608 schtasks.exe 83 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 404 powershell.exe 1616 powershell.exe 2724 powershell.exe 2856 powershell.exe 1896 powershell.exe 1936 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Executes dropped EXE 1 IoCs
pid Process 1700 StartMenuExperienceHost.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6689bd9a5c795eedc631e5fbb850b7ff = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\6689bd9a5c795eedc631e5fbb850b7ff.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\apppatch\\StartMenuExperienceHost.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\apppatch\\StartMenuExperienceHost.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6689bd9a5c795eedc631e5fbb850b7ff = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\6689bd9a5c795eedc631e5fbb850b7ff.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\Cursors\\SearchApp.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\Cursors\\SearchApp.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Default User\\winlogon.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Default User\\winlogon.exe\"" 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC4CB4F85BFFF842AD9260C5D99CFF446.TMP csc.exe File created \??\c:\Windows\System32\ip2t47.exe csc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Cursors\SearchApp.exe 6689bd9a5c795eedc631e5fbb850b7ff.exe File created C:\Windows\Cursors\38384e6a620884 6689bd9a5c795eedc631e5fbb850b7ff.exe File created C:\Windows\apppatch\StartMenuExperienceHost.exe 6689bd9a5c795eedc631e5fbb850b7ff.exe File created C:\Windows\apppatch\55b276f4edf653 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe 552 schtasks.exe 1584 schtasks.exe 1580 schtasks.exe 4540 schtasks.exe 2716 schtasks.exe 4184 schtasks.exe 3080 schtasks.exe 4780 schtasks.exe 1564 schtasks.exe 4844 schtasks.exe 3848 schtasks.exe 1508 schtasks.exe 3376 schtasks.exe 1828 schtasks.exe 1428 schtasks.exe 2572 schtasks.exe 4988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 1700 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1104 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 87 PID 2024 wrote to memory of 1104 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 87 PID 1104 wrote to memory of 4268 1104 csc.exe 125 PID 1104 wrote to memory of 4268 1104 csc.exe 125 PID 2024 wrote to memory of 2724 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 131 PID 2024 wrote to memory of 2724 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 131 PID 2024 wrote to memory of 1616 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 106 PID 2024 wrote to memory of 1616 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 106 PID 2024 wrote to memory of 404 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 107 PID 2024 wrote to memory of 404 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 107 PID 2024 wrote to memory of 1936 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 108 PID 2024 wrote to memory of 1936 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 108 PID 2024 wrote to memory of 1896 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 109 PID 2024 wrote to memory of 1896 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 109 PID 2024 wrote to memory of 2856 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 111 PID 2024 wrote to memory of 2856 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 111 PID 2024 wrote to memory of 3288 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 117 PID 2024 wrote to memory of 3288 2024 6689bd9a5c795eedc631e5fbb850b7ff.exe 117 PID 3288 wrote to memory of 2096 3288 cmd.exe 119 PID 3288 wrote to memory of 2096 3288 cmd.exe 119 PID 3288 wrote to memory of 3168 3288 cmd.exe 120 PID 3288 wrote to memory of 3168 3288 cmd.exe 120 PID 3288 wrote to memory of 1700 3288 cmd.exe 126 PID 3288 wrote to memory of 1700 3288 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe"C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ik2zyhyd\ik2zyhyd.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA018.tmp" "c:\Windows\System32\CSC4CB4F85BFFF842AD9260C5D99CFF446.TMP"3⤵PID:4268
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\SearchApp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\StartMenuExperienceHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qm0O6G3RCH.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2096
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3168
-
-
C:\Windows\apppatch\StartMenuExperienceHost.exe"C:\Windows\apppatch\StartMenuExperienceHost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Cursors\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Windows\Cursors\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\apppatch\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\apppatch\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Windows\apppatch\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff6" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6689bd9a5c795eedc631e5fbb850b7ff6" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\6689bd9a5c795eedc631e5fbb850b7ff.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4268
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv PM9ty61lvEiVU+QZhmhsYw.0.21⤵PID:2724
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
1KB
MD5100a572df04e3c703acfcc2bcebafcfd
SHA12ffbcc86cae8703754fbf35e9b88cd684759bfa0
SHA2560e217685c5718e9b5d3bb9bf1b03bf5dee74d111d7dc74df98353b7bee6a24b9
SHA512ea99cac5d6f3cd1094648989c6c1c5f94e47962a586905e01b0c26d13b75cf150b311afe6570dcefed8304bd1ee2b7887671d60a583e89b3fad0192c419f83d0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
223B
MD558b70f1e568ac1d542900469e607e783
SHA1962474e1df9f18fa4e376d1153ee0eafde19a448
SHA256f879551d2bf57101f4205a0a0a202b82ef9e19422ade0212968f0522a95a8809
SHA512d1d6f7d433f48f11a88c4bc6f8e9a9527a99b2bc267bbe65668e6bddac91acb10ff70527572609e7e5237056219e7410a115ce4e97bfac3c2b230283492ad52f
-
Filesize
1.5MB
MD56689bd9a5c795eedc631e5fbb850b7ff
SHA1b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2
SHA256cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b
SHA512ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf
-
Filesize
364B
MD507bc40de80d617b124a4fd66139e9a8c
SHA19429553c308a58ef34f664a96da306300acefaaf
SHA256f857842d4119aed802ea90646c99f40a3f8da4c4a7404c1bb6efd41e768a9d84
SHA5125b72fc8b6cc11a7714a8dd1d853a1861b9496bd2392e946d798e3fd0aab30393e68ab0871f48a980341689d25e70a1dd997847e93030350966784b72f195faa8
-
Filesize
235B
MD5b0656b3e7012bf7c8b58fdf4198adc35
SHA1180b2510ac126526ea9c26ab6e3d8af6c455d517
SHA256af598d8359985564a4af642201182f56d8aadea9a8372306a69419f765aa8d54
SHA512296a8940d40b30064b624f9cd3d02abd31553eacd843aef677f34bc35fc02b2b94fc0f2ad3dd08a3f012584f14c8a29a1cb28e483eb32d548c5ec3ab18323d35
-
Filesize
1KB
MD5034b083b6729ade0b138a24cbdd66c6d
SHA1299c5a9dd91498cfc4226a5fe6d52ea633c2d148
SHA2568e3aa7a68c0bfea6cae11fe40e79aa1483bc2e43c4c3fd11fcebca1f7bcea0d2
SHA51243f68ec3211f2d1eb3a095713b3988a5b45a6fb03136876431edd3b25b628f904079557cbb60d0107c0444551db274c8e6817d63a543e8a7e390206af64d1cc3