Overview
overview
10Static
static
107282a7060d...a7.exe
windows7-x64
107282a7060d...a7.exe
windows10-2004-x64
107286d086dc...6f.exe
windows7-x64
107286d086dc...6f.exe
windows10-2004-x64
10729c059086...ed.exe
windows7-x64
10729c059086...ed.exe
windows10-2004-x64
1072f303c648...1a.exe
windows7-x64
772f303c648...1a.exe
windows10-2004-x64
772f4a85245...cc.exe
windows7-x64
1072f4a85245...cc.exe
windows10-2004-x64
1072ff89c7cd...9f.exe
windows7-x64
1072ff89c7cd...9f.exe
windows10-2004-x64
107307a761db...38.exe
windows7-x64
107307a761db...38.exe
windows10-2004-x64
107309f93555...28.exe
windows7-x64
37309f93555...28.exe
windows10-2004-x64
10730efb97bd...a1.exe
windows7-x64
7730efb97bd...a1.exe
windows10-2004-x64
7732ab0ac86...7a.exe
windows7-x64
10732ab0ac86...7a.exe
windows10-2004-x64
1073522a2d41...71.exe
windows7-x64
1073522a2d41...71.exe
windows10-2004-x64
87355fddf5e...6e.exe
windows7-x64
107355fddf5e...6e.exe
windows10-2004-x64
10736e4ed229...93.exe
windows7-x64
7736e4ed229...93.exe
windows10-2004-x64
1073bc8a93cd...07.exe
windows7-x64
1073bc8a93cd...07.exe
windows10-2004-x64
1073d6911ed2...07.exe
windows7-x64
1073d6911ed2...07.exe
windows10-2004-x64
1073eb32431f...ff.exe
windows7-x64
773eb32431f...ff.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:12
Behavioral task
behavioral1
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win10v2004-20250314-en
General
-
Target
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
-
Size
3.3MB
-
MD5
eb76f554fb6b7b172e6042096d7a42c4
-
SHA1
54249e327afe53b67e76569f622100b532c3f794
-
SHA256
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f
-
SHA512
2a972d9b2237da9ac53140d5f32d18235a1a8e22a7c8c21f2b8472b5e9a00a2134f1db67231331f42b427925b760def2c9e54bf6d62bffaf06d509460154d063
-
SSDEEP
49152:7s51kZEsvhP4KUYTMb5C1JyWdLQqFxLCobXK45p4aE:7s5eaKhgKUFCo2LP15s
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 4788 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 4788 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 4788 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 4788 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 4788 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 4788 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 4788 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 4788 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 4788 schtasks.exe 89 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe -
resource yara_rule behavioral4/memory/5664-1-0x0000000000370000-0x00000000006BE000-memory.dmp dcrat behavioral4/files/0x0008000000024305-47.dat dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation TextInputHost.exe -
Executes dropped EXE 3 IoCs
pid Process 6048 TextInputHost.exe 804 TextInputHost.exe 4800 TextInputHost.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings TextInputHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3692 schtasks.exe 3652 schtasks.exe 4180 schtasks.exe 884 schtasks.exe 2240 schtasks.exe 2544 schtasks.exe 2180 schtasks.exe 2304 schtasks.exe 4732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe 6048 TextInputHost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Token: SeDebugPrivilege 6048 TextInputHost.exe Token: SeDebugPrivilege 804 TextInputHost.exe Token: SeDebugPrivilege 4800 TextInputHost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5664 wrote to memory of 5096 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 99 PID 5664 wrote to memory of 5096 5664 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 99 PID 5096 wrote to memory of 1084 5096 cmd.exe 101 PID 5096 wrote to memory of 1084 5096 cmd.exe 101 PID 5096 wrote to memory of 6048 5096 cmd.exe 102 PID 5096 wrote to memory of 6048 5096 cmd.exe 102 PID 6048 wrote to memory of 656 6048 TextInputHost.exe 106 PID 6048 wrote to memory of 656 6048 TextInputHost.exe 106 PID 6048 wrote to memory of 5380 6048 TextInputHost.exe 107 PID 6048 wrote to memory of 5380 6048 TextInputHost.exe 107 PID 656 wrote to memory of 804 656 WScript.exe 115 PID 656 wrote to memory of 804 656 WScript.exe 115 PID 804 wrote to memory of 4456 804 TextInputHost.exe 116 PID 804 wrote to memory of 4456 804 TextInputHost.exe 116 PID 804 wrote to memory of 5324 804 TextInputHost.exe 117 PID 804 wrote to memory of 5324 804 TextInputHost.exe 117 PID 4456 wrote to memory of 4800 4456 WScript.exe 122 PID 4456 wrote to memory of 4800 4456 WScript.exe 122 PID 4800 wrote to memory of 3780 4800 TextInputHost.exe 123 PID 4800 wrote to memory of 3780 4800 TextInputHost.exe 123 PID 4800 wrote to memory of 1520 4800 TextInputHost.exe 124 PID 4800 wrote to memory of 1520 4800 TextInputHost.exe 124 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe"C:\Users\Admin\AppData\Local\Temp\7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q7RH5Uwztf.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1084
-
-
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:6048 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1d88829f-a6a5-4eab-92d7-7bb5ba0c2292.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:804 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c341c7b-d9f3-4b5c-84e0-5f9b4c868b12.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe"C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4800 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c3de2e02-ea74-476e-99f5-a7e1047b8261.vbs"8⤵PID:3780
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\add51a24-1771-4d4b-acbc-bc2789458c8f.vbs"8⤵PID:1520
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d1b150eb-4a84-4d6d-bea3-2881f16809a0.vbs"6⤵PID:5324
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\495ff9e9-3109-4952-afd1-7a6bee6e7a06.vbs"4⤵PID:5380
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Oracle\Java\.oracle_jre_usage\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Downloads\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Downloads\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Start Menu\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Start Menu\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
742B
MD5ab65700691d097a44f8bc6cf11e23ac6
SHA143860a7c37e51e18b47a01d53fc89dfb3a96a092
SHA25654ae9eed6f18368d2d72548b72ccd700a60f38e40cd069b063b34923c65a1fcf
SHA512f94c079754cf47906c0083add797ded7508f2395c0a8cab9f483158175e04e4f80ed78a3530cc4639e5088c8efd03d19197130657ad345e2a0123dbfb75823b2
-
Filesize
518B
MD5656eb8bc27bb8ea1acf0d786379a84be
SHA12759a3735918c8b1b5f7e3c97e1426fc4289cfa6
SHA2564a373cd551e18e2f95be9ff7b8ea6c8639a967530692f6260f4133b5f06607f9
SHA5123e04fc85ff44f1175993e4b3c46761f597aea1e09b2102f198305ce5811ba4ba08a044046873064b64e0c9255471d7147387c85d70b2be10bcb17f4d64224136
-
Filesize
741B
MD56cd2e9d404f02ac08722eecc928ff432
SHA1a74f068aeeaa367d0866f40cad1163b9e4ca53be
SHA256a025f9bd34ed4d365a904d1566591e10c582a6b5f98e7f88390d85973792f50f
SHA512f20ab01fdf251c63dbca15b1f51902aa8f7cac8833b34012469cc0122c1fe8eb48021cced14fcc1a612eecc963caaee6d0ce7b8b25912f24b6dbdd8c2efb79f3
-
Filesize
3.3MB
MD5eb76f554fb6b7b172e6042096d7a42c4
SHA154249e327afe53b67e76569f622100b532c3f794
SHA2567286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f
SHA5122a972d9b2237da9ac53140d5f32d18235a1a8e22a7c8c21f2b8472b5e9a00a2134f1db67231331f42b427925b760def2c9e54bf6d62bffaf06d509460154d063
-
Filesize
742B
MD587e15073f68255eae6b160298bc41465
SHA101c902670baf500ca3d72d580998a39ff1a526f2
SHA2569953f4a589074eb504ec6cfd92ef6c83a5ccdebf13daba65f4b0c670ac68bbba
SHA5128acf05e8501151137b717ba4a615f0c73d1973d42b6b178fe7b420c891e71626b78370e5504741813725358f946b38aa0072271401a325cc6edce7242d022c5f
-
Filesize
231B
MD547a681321845dbff9d6b7186a129c620
SHA157f57594dad2da3d01a6ad528a5e03e9fa838fcd
SHA256b69bea4a53b2b0b47378d891e28130fef9d21ec7632fb4e634ab12219dfb38da
SHA512104429d45e3b12052e20ac20be65df52141d79d2623b6c2197f99f2b253f5176b9f5f4a522e487fa87849bbd9a46dcce8be87f28a0d30a6ba572e5b71f5f59c9