Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07/09/2024, 16:11
Static task
static1
Behavioral task
behavioral1
Sample
44854b7cb963dbbf3f94b460d361d790N.exe
Resource
win7-20240903-en
General
-
Target
44854b7cb963dbbf3f94b460d361d790N.exe
-
Size
4.9MB
-
MD5
44854b7cb963dbbf3f94b460d361d790
-
SHA1
70c03c7172ee5086aa3cc63aa195c19169156758
-
SHA256
2cff51e97b61784f02110140f5e30ad8787dff2014ca7640ee2a7ead24ce06ce
-
SHA512
b26719d0506f2346de3f7f8af01cd0a6339272e759705e331ea195c172a176daa29e29b4c5918ccb92170ca1a7b790b23a26c1536b850c99a43c508a38e9c5ec
-
SSDEEP
49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4332 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 1208 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 1208 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 44854b7cb963dbbf3f94b460d361d790N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 44854b7cb963dbbf3f94b460d361d790N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 44854b7cb963dbbf3f94b460d361d790N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe -
resource yara_rule behavioral2/memory/4884-2-0x000000001C2A0000-0x000000001C3CE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5020 powershell.exe 2324 powershell.exe 3056 powershell.exe 1600 powershell.exe 1500 powershell.exe 64 powershell.exe 956 powershell.exe 4440 powershell.exe 2504 powershell.exe 4696 powershell.exe 4668 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 44854b7cb963dbbf3f94b460d361d790N.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation taskhostw.exe -
Executes dropped EXE 41 IoCs
pid Process 4732 tmp9BA8.tmp.exe 3088 tmp9BA8.tmp.exe 4820 tmp9BA8.tmp.exe 2744 taskhostw.exe 2000 tmpC014.tmp.exe 3764 tmpC014.tmp.exe 4340 taskhostw.exe 1036 tmpDEB7.tmp.exe 3176 tmpDEB7.tmp.exe 4312 taskhostw.exe 3088 tmpFB58.tmp.exe 4684 tmpFB58.tmp.exe 2324 tmpFB58.tmp.exe 4788 tmpFB58.tmp.exe 4396 taskhostw.exe 3532 tmp2B70.tmp.exe 5020 tmp2B70.tmp.exe 1448 taskhostw.exe 3248 tmp5B4A.tmp.exe 3456 tmp5B4A.tmp.exe 2596 tmp5B4A.tmp.exe 4884 taskhostw.exe 4656 tmp771F.tmp.exe 4920 tmp771F.tmp.exe 4780 taskhostw.exe 4504 tmpA747.tmp.exe 4052 tmpA747.tmp.exe 4828 tmpA747.tmp.exe 2604 taskhostw.exe 4340 tmpD695.tmp.exe 4128 tmpD695.tmp.exe 4048 taskhostw.exe 4644 tmp19D7.tmp.exe 4800 tmp19D7.tmp.exe 1844 tmp19D7.tmp.exe 1680 taskhostw.exe 744 tmp353F.tmp.exe 1968 tmp353F.tmp.exe 4972 taskhostw.exe 4804 tmp5078.tmp.exe 3440 tmp5078.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 44854b7cb963dbbf3f94b460d361d790N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 44854b7cb963dbbf3f94b460d361d790N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 3088 set thread context of 4820 3088 tmp9BA8.tmp.exe 123 PID 2000 set thread context of 3764 2000 tmpC014.tmp.exe 157 PID 1036 set thread context of 3176 1036 tmpDEB7.tmp.exe 163 PID 2324 set thread context of 4788 2324 tmpFB58.tmp.exe 171 PID 3532 set thread context of 5020 3532 tmp2B70.tmp.exe 178 PID 3456 set thread context of 2596 3456 tmp5B4A.tmp.exe 186 PID 4656 set thread context of 4920 4656 tmp771F.tmp.exe 192 PID 4052 set thread context of 4828 4052 tmpA747.tmp.exe 199 PID 4340 set thread context of 4128 4340 tmpD695.tmp.exe 205 PID 4800 set thread context of 1844 4800 tmp19D7.tmp.exe 212 PID 744 set thread context of 1968 744 tmp353F.tmp.exe 218 PID 4804 set thread context of 3440 4804 tmp5078.tmp.exe 224 -
Drops file in Program Files directory 24 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\RCX9B78.tmp 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\7-Zip\Lang\csrss.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\Windows Media Player\e1ef82546f0b02 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\dllhost.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\7-Zip\Lang\886983d96e3d3e 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\Windows Media Player\RCX974F.tmp 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RCX9963.tmp 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\Windows Media Player\SppExtComObj.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\5940a34987c991 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\Windows Multimedia Platform\services.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\Windows Multimedia Platform\c5b4cb5e9653cc 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\dllhost.exe 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\Windows Multimedia Platform\services.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\5940a34987c991 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXA860.tmp 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\dotnet\shared\RCXAA74.tmp 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\dotnet\shared\dwm.exe 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCXAC98.tmp 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\Windows Media Player\SppExtComObj.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\7-Zip\Lang\csrss.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\dotnet\shared\dwm.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Program Files\dotnet\shared\6cb0b6c459d5d3 44854b7cb963dbbf3f94b460d361d790N.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\apppatch\Custom\Custom64\System.exe 44854b7cb963dbbf3f94b460d361d790N.exe File created C:\Windows\apppatch\Custom\Custom64\27d1bcfc3c54e0 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Windows\apppatch\Custom\Custom64\RCXA223.tmp 44854b7cb963dbbf3f94b460d361d790N.exe File opened for modification C:\Windows\apppatch\Custom\Custom64\System.exe 44854b7cb963dbbf3f94b460d361d790N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFB58.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA747.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp19D7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5B4A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5078.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC014.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFB58.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2B70.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA747.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD695.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp19D7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp353F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9BA8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9BA8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDEB7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFB58.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5B4A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp771F.tmp.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 44854b7cb963dbbf3f94b460d361d790N.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskhostw.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4944 schtasks.exe 1472 schtasks.exe 3888 schtasks.exe 1680 schtasks.exe 224 schtasks.exe 2292 schtasks.exe 1684 schtasks.exe 3136 schtasks.exe 2616 schtasks.exe 4752 schtasks.exe 1852 schtasks.exe 4924 schtasks.exe 3164 schtasks.exe 4536 schtasks.exe 1032 schtasks.exe 1448 schtasks.exe 3736 schtasks.exe 4176 schtasks.exe 516 schtasks.exe 2364 schtasks.exe 4456 schtasks.exe 1392 schtasks.exe 4748 schtasks.exe 1780 schtasks.exe 5116 schtasks.exe 2552 schtasks.exe 4076 schtasks.exe 1624 schtasks.exe 4332 schtasks.exe 3608 schtasks.exe 4212 schtasks.exe 3580 schtasks.exe 5088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4884 44854b7cb963dbbf3f94b460d361d790N.exe 4884 44854b7cb963dbbf3f94b460d361d790N.exe 4884 44854b7cb963dbbf3f94b460d361d790N.exe 4884 44854b7cb963dbbf3f94b460d361d790N.exe 4884 44854b7cb963dbbf3f94b460d361d790N.exe 4884 44854b7cb963dbbf3f94b460d361d790N.exe 4884 44854b7cb963dbbf3f94b460d361d790N.exe 1500 powershell.exe 1500 powershell.exe 4440 powershell.exe 4440 powershell.exe 3056 powershell.exe 3056 powershell.exe 5020 powershell.exe 5020 powershell.exe 64 powershell.exe 64 powershell.exe 2504 powershell.exe 2504 powershell.exe 4668 powershell.exe 4668 powershell.exe 956 powershell.exe 956 powershell.exe 2324 powershell.exe 2324 powershell.exe 1600 powershell.exe 1600 powershell.exe 4696 powershell.exe 4696 powershell.exe 1500 powershell.exe 3056 powershell.exe 1600 powershell.exe 2504 powershell.exe 64 powershell.exe 5020 powershell.exe 4440 powershell.exe 4668 powershell.exe 956 powershell.exe 2324 powershell.exe 4696 powershell.exe 2744 taskhostw.exe 2744 taskhostw.exe 4340 taskhostw.exe 4312 taskhostw.exe 4396 taskhostw.exe 1448 taskhostw.exe 4884 taskhostw.exe 4780 taskhostw.exe 2604 taskhostw.exe 4048 taskhostw.exe 1680 taskhostw.exe 4972 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4884 44854b7cb963dbbf3f94b460d361d790N.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 2744 taskhostw.exe Token: SeDebugPrivilege 4340 taskhostw.exe Token: SeDebugPrivilege 4312 taskhostw.exe Token: SeDebugPrivilege 4396 taskhostw.exe Token: SeDebugPrivilege 1448 taskhostw.exe Token: SeDebugPrivilege 4884 taskhostw.exe Token: SeDebugPrivilege 4780 taskhostw.exe Token: SeDebugPrivilege 2604 taskhostw.exe Token: SeDebugPrivilege 4048 taskhostw.exe Token: SeDebugPrivilege 1680 taskhostw.exe Token: SeDebugPrivilege 4972 taskhostw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4884 wrote to memory of 4732 4884 44854b7cb963dbbf3f94b460d361d790N.exe 120 PID 4884 wrote to memory of 4732 4884 44854b7cb963dbbf3f94b460d361d790N.exe 120 PID 4884 wrote to memory of 4732 4884 44854b7cb963dbbf3f94b460d361d790N.exe 120 PID 4732 wrote to memory of 3088 4732 tmp9BA8.tmp.exe 122 PID 4732 wrote to memory of 3088 4732 tmp9BA8.tmp.exe 122 PID 4732 wrote to memory of 3088 4732 tmp9BA8.tmp.exe 122 PID 3088 wrote to memory of 4820 3088 tmp9BA8.tmp.exe 123 PID 3088 wrote to memory of 4820 3088 tmp9BA8.tmp.exe 123 PID 3088 wrote to memory of 4820 3088 tmp9BA8.tmp.exe 123 PID 3088 wrote to memory of 4820 3088 tmp9BA8.tmp.exe 123 PID 3088 wrote to memory of 4820 3088 tmp9BA8.tmp.exe 123 PID 3088 wrote to memory of 4820 3088 tmp9BA8.tmp.exe 123 PID 3088 wrote to memory of 4820 3088 tmp9BA8.tmp.exe 123 PID 4884 wrote to memory of 1600 4884 44854b7cb963dbbf3f94b460d361d790N.exe 128 PID 4884 wrote to memory of 1600 4884 44854b7cb963dbbf3f94b460d361d790N.exe 128 PID 4884 wrote to memory of 4668 4884 44854b7cb963dbbf3f94b460d361d790N.exe 129 PID 4884 wrote to memory of 4668 4884 44854b7cb963dbbf3f94b460d361d790N.exe 129 PID 4884 wrote to memory of 1500 4884 44854b7cb963dbbf3f94b460d361d790N.exe 130 PID 4884 wrote to memory of 1500 4884 44854b7cb963dbbf3f94b460d361d790N.exe 130 PID 4884 wrote to memory of 5020 4884 44854b7cb963dbbf3f94b460d361d790N.exe 131 PID 4884 wrote to memory of 5020 4884 44854b7cb963dbbf3f94b460d361d790N.exe 131 PID 4884 wrote to memory of 4696 4884 44854b7cb963dbbf3f94b460d361d790N.exe 132 PID 4884 wrote to memory of 4696 4884 44854b7cb963dbbf3f94b460d361d790N.exe 132 PID 4884 wrote to memory of 3056 4884 44854b7cb963dbbf3f94b460d361d790N.exe 134 PID 4884 wrote to memory of 3056 4884 44854b7cb963dbbf3f94b460d361d790N.exe 134 PID 4884 wrote to memory of 2504 4884 44854b7cb963dbbf3f94b460d361d790N.exe 135 PID 4884 wrote to memory of 2504 4884 44854b7cb963dbbf3f94b460d361d790N.exe 135 PID 4884 wrote to memory of 4440 4884 44854b7cb963dbbf3f94b460d361d790N.exe 136 PID 4884 wrote to memory of 4440 4884 44854b7cb963dbbf3f94b460d361d790N.exe 136 PID 4884 wrote to memory of 956 4884 44854b7cb963dbbf3f94b460d361d790N.exe 137 PID 4884 wrote to memory of 956 4884 44854b7cb963dbbf3f94b460d361d790N.exe 137 PID 4884 wrote to memory of 64 4884 44854b7cb963dbbf3f94b460d361d790N.exe 138 PID 4884 wrote to memory of 64 4884 44854b7cb963dbbf3f94b460d361d790N.exe 138 PID 4884 wrote to memory of 2324 4884 44854b7cb963dbbf3f94b460d361d790N.exe 139 PID 4884 wrote to memory of 2324 4884 44854b7cb963dbbf3f94b460d361d790N.exe 139 PID 4884 wrote to memory of 2744 4884 44854b7cb963dbbf3f94b460d361d790N.exe 150 PID 4884 wrote to memory of 2744 4884 44854b7cb963dbbf3f94b460d361d790N.exe 150 PID 2744 wrote to memory of 4552 2744 taskhostw.exe 153 PID 2744 wrote to memory of 4552 2744 taskhostw.exe 153 PID 2744 wrote to memory of 4308 2744 taskhostw.exe 154 PID 2744 wrote to memory of 4308 2744 taskhostw.exe 154 PID 2744 wrote to memory of 2000 2744 taskhostw.exe 155 PID 2744 wrote to memory of 2000 2744 taskhostw.exe 155 PID 2744 wrote to memory of 2000 2744 taskhostw.exe 155 PID 2000 wrote to memory of 3764 2000 tmpC014.tmp.exe 157 PID 2000 wrote to memory of 3764 2000 tmpC014.tmp.exe 157 PID 2000 wrote to memory of 3764 2000 tmpC014.tmp.exe 157 PID 2000 wrote to memory of 3764 2000 tmpC014.tmp.exe 157 PID 2000 wrote to memory of 3764 2000 tmpC014.tmp.exe 157 PID 2000 wrote to memory of 3764 2000 tmpC014.tmp.exe 157 PID 2000 wrote to memory of 3764 2000 tmpC014.tmp.exe 157 PID 4552 wrote to memory of 4340 4552 WScript.exe 158 PID 4552 wrote to memory of 4340 4552 WScript.exe 158 PID 4340 wrote to memory of 4064 4340 taskhostw.exe 159 PID 4340 wrote to memory of 4064 4340 taskhostw.exe 159 PID 4340 wrote to memory of 2772 4340 taskhostw.exe 160 PID 4340 wrote to memory of 2772 4340 taskhostw.exe 160 PID 4340 wrote to memory of 1036 4340 taskhostw.exe 161 PID 4340 wrote to memory of 1036 4340 taskhostw.exe 161 PID 4340 wrote to memory of 1036 4340 taskhostw.exe 161 PID 1036 wrote to memory of 3176 1036 tmpDEB7.tmp.exe 163 PID 1036 wrote to memory of 3176 1036 tmpDEB7.tmp.exe 163 PID 1036 wrote to memory of 3176 1036 tmpDEB7.tmp.exe 163 PID 1036 wrote to memory of 3176 1036 tmpDEB7.tmp.exe 163 -
System policy modification 1 TTPs 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 44854b7cb963dbbf3f94b460d361d790N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 44854b7cb963dbbf3f94b460d361d790N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 44854b7cb963dbbf3f94b460d361d790N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhostw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhostw.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\44854b7cb963dbbf3f94b460d361d790N.exe"C:\Users\Admin\AppData\Local\Temp\44854b7cb963dbbf3f94b460d361d790N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\tmp9BA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BA8.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\tmp9BA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BA8.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Users\Admin\AppData\Local\Temp\tmp9BA8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BA8.tmp.exe"4⤵
- Executes dropped EXE
PID:4820
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe"C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2744 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\18747bca-6ec0-4dd2-8acb-418abf571e4e.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4340 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb700365-951a-4486-ab9b-7f080c82ca4b.vbs"5⤵PID:4064
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4312 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\92066517-eb3f-467a-8bbb-1a78a424c84c.vbs"7⤵PID:952
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4396 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed523e27-ce1d-4627-a12d-1a8ce8ed8f46.vbs"9⤵PID:2540
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1448 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7d1fcb2a-68b3-4b69-81b1-73b10ea56770.vbs"11⤵PID:2784
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4884 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\693c5097-85e0-409f-ac53-f95483a7c88d.vbs"13⤵PID:2440
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4780 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\044d4a3e-2c8e-4c1c-a3b0-a6c3197e5f70.vbs"15⤵PID:2936
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\07886b4e-983e-416a-aff3-a62651b264d3.vbs"17⤵PID:4328
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4048 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7a61ec2f-332a-4b83-ba26-3398c1f82744.vbs"19⤵PID:5080
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25ce5200-368f-4c0a-9c29-b1ecd7e46bc7.vbs"21⤵PID:4836
-
C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exeC:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c071bcee-872e-4817-85c3-42ba6a2d1fa4.vbs"23⤵PID:3200
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9bf81ad9-0878-4a33-8c9c-20f861494579.vbs"23⤵PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5078.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5078.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\tmp5078.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5078.tmp.exe"24⤵
- Executes dropped EXE
PID:3440
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1a6aa3c8-0d5e-4436-83d9-7ad30734e7e9.vbs"21⤵PID:3436
-
-
C:\Users\Admin\AppData\Local\Temp\tmp353F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp353F.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:744 -
C:\Users\Admin\AppData\Local\Temp\tmp353F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp353F.tmp.exe"22⤵
- Executes dropped EXE
PID:1968
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9518e201-dd88-4bfe-8e70-0772fbb8ed4d.vbs"19⤵PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\tmp19D7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp19D7.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\tmp19D7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp19D7.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\tmp19D7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp19D7.tmp.exe"21⤵
- Executes dropped EXE
PID:1844
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d749cf31-8c92-49a4-b27e-9b5c9759acc0.vbs"17⤵PID:408
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD695.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD695.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\tmpD695.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD695.tmp.exe"18⤵
- Executes dropped EXE
PID:4128
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\70032300-8768-4c93-b2ae-90969af51df4.vbs"15⤵PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp.exe"17⤵
- Executes dropped EXE
PID:4828
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\707d2d5b-25c3-43c7-9f14-a6c0169ae76b.vbs"13⤵PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp771F.tmp.exe"14⤵
- Executes dropped EXE
PID:4920
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3105a1b5-513b-479f-ad53-0294e87c432e.vbs"11⤵PID:4996
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5B4A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B4A.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\tmp5B4A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B4A.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\tmp5B4A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B4A.tmp.exe"13⤵
- Executes dropped EXE
PID:2596
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\37dcc3d8-2d45-43a0-a20f-07dca664374b.vbs"9⤵PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2B70.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B70.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\tmp2B70.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B70.tmp.exe"10⤵
- Executes dropped EXE
PID:5020
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4481390-144d-4e62-98a0-dec1dbb232c7.vbs"7⤵PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3088 -
C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFB58.tmp.exe"10⤵
- Executes dropped EXE
PID:4788
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\551025be-ea29-4004-8b3a-53a313983611.vbs"5⤵PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDEB7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDEB7.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\tmpDEB7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDEB7.tmp.exe"6⤵
- Executes dropped EXE
PID:3176
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\99ad7f00-38a4-4610-a240-15647d0532c8.vbs"3⤵PID:4308
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC014.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC014.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\tmpC014.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC014.tmp.exe"4⤵
- Executes dropped EXE
PID:3764
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\locale\pl\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\pl\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\locale\pl\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\SoftwareDistribution\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\SoftwareDistribution\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Roaming\Mozilla\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\apppatch\Custom\Custom64\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\apppatch\Custom\Custom64\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\apppatch\Custom\Custom64\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Videos\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Videos\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Videos\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\dotnet\shared\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\dotnet\shared\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\dotnet\shared\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3888
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
728B
MD56f449c71ca86d71d5f9b6a72089894c4
SHA1352aa3ae2653b8376da3bbcf1b6b99dd2256464e
SHA256d7af24b3c1619fd42de2f96e335a003da8dceabe9fdd9175bd1bf2dfab04a630
SHA5124e838bd39834764477b395588bae56fbd160b3cd57aaf41cda2bddc9f2e151351f3d04d894bd0cb523cbcc51bf2335a5fff06c594c60daa2a56ce1c3a070bd1e
-
Filesize
728B
MD50ea9547ec6028b1bb454e877497c6da8
SHA1b4c9c6ad7459a055fff77a60df324b15dd70d79b
SHA2562f81c50a50897225ace7ca4c0c9ad142fe3f775df3aa20ec85260e0ee9f62273
SHA512112ec138448ebc72007c4c2192fd8de7a665c215e0431deff5154027ba61689d1d892568f133dcfbaf283e24c61f6fb98372a6c11721d2edf1385fcd9b914ea6
-
Filesize
728B
MD56606492dcd725adc2a98642cdc4bf665
SHA128a43410ddfd883b7e9985ddd86d3eaf4ca5e4df
SHA2569efe89f684eeaeaecfefb15a3918dab9925b1d528128143433208269e4bf488f
SHA5126250827f0c83abd6e5e45b26add64721cd121954612a2fe2f0d49867bb778e1513480a146eaaf8c626d65475f31ffaace27d10410e1b2052c8999957d05aff28
-
Filesize
728B
MD5333e8265b709732ac4b0ec41d474970b
SHA114a1248b376e95cdaf75e4294a3863c96ca6192b
SHA25622416adbb6e83ab2662f770c6fe619e89dabf0533f2102dcefd5ceb9f1928ac6
SHA512617e8ea50be7ee43b07553d3ab015e9c58e474f4504f41c67a220544d04ffbcc26137eb986421e5da10993e4058744e627cb5bba34e96afd94d1f767e6c76009
-
Filesize
728B
MD5abe70038be13731992262ce270d70f75
SHA183de2bac58e87dd0a09c46106aa57f0073b69041
SHA256c74df1d0e21992276083d3f59dd66853c1f2035d4ab8c951e87be741d9e19666
SHA5121821e40022c133e31e780971a785fd3b0f8ef3c90dff8245b36e7046662256b3e3fef16517197195462e9b2457136793a23d756abc3486710b42ead73ea4930b
-
Filesize
504B
MD5a39db534f350b0508e8524496e74a990
SHA17d31d4d4f65d150e2f2504e02effacf5a894f70a
SHA256e128f79f8de0fc0efd6101745327a71d9a10c7c99b709cedb25af352b342e56d
SHA51244b7d628ea270325a2c6ef471a45078f510cc8781db0ee6e415a5b9a45004d906b763aa9e26907f191ac719da81f24a2ab5942a9aa8926b574d38d0d3037fe70
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
728B
MD514c5dbc84376a0701fb24b9f6faa351e
SHA13a1b82702f46560ed068fb5dc800fd6832b39eb9
SHA25693138638ffd915a2b4279dbc7a785c2a565c7c1aa3f0a81eee9a5e42b573bb1f
SHA51206c4239ed10a01bbdf8b110b5723243a3f693e84232d3076ead95c7fa58ea1b9747d67414d969240857f037f2b48790e9e4da3565c21beba8d10957db6c361cf
-
Filesize
728B
MD5eecf80e10f9d065ceda8be1de4915e24
SHA10034a40d6b2e4cace1246c193cbe6dde59f631da
SHA25677466919a8c3c9c8c6a9d516eaf1ae40ae3711fc04254de7992d74fb544bf218
SHA512e4d85d5b4e1ceb795f05d2778cfcc5c2d8731d623e2b6e569397c6bd18c25ec82ae1e9e69cadc811f8b8b0e71f3051dddac3b4f5d47997306cb5e618ba747fc1
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD544854b7cb963dbbf3f94b460d361d790
SHA170c03c7172ee5086aa3cc63aa195c19169156758
SHA2562cff51e97b61784f02110140f5e30ad8787dff2014ca7640ee2a7ead24ce06ce
SHA512b26719d0506f2346de3f7f8af01cd0a6339272e759705e331ea195c172a176daa29e29b4c5918ccb92170ca1a7b790b23a26c1536b850c99a43c508a38e9c5ec