Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/09/2024, 22:33
Static task
static1
Behavioral task
behavioral1
Sample
68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe
Resource
win7-20240903-en
General
-
Target
68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe
-
Size
4.9MB
-
MD5
a7d660695a3c55b0c2b6b81f608b65fe
-
SHA1
451d92a971b532de8ae8d116f5b6c10c1eb2c0ab
-
SHA256
68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2
-
SHA512
61cf2c0e0fe4736140ea2219351befbbd867c8d6746ec62bc3b04c962504abb26c509ba5436cfc0723c9f0240794c93c6670739d464f80e6dda6929b45a51dc6
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3268 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1380 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 244 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 448 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 448 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe -
resource yara_rule behavioral2/memory/5044-3-0x000000001BE30000-0x000000001BF5E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3432 powershell.exe 3676 powershell.exe 1924 powershell.exe 4340 powershell.exe 4092 powershell.exe 3116 powershell.exe 1620 powershell.exe 3972 powershell.exe 1948 powershell.exe 2516 powershell.exe 3948 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Idle.exe -
Executes dropped EXE 42 IoCs
pid Process 1200 tmp9CAF.tmp.exe 4324 tmp9CAF.tmp.exe 4192 tmp9CAF.tmp.exe 4900 Idle.exe 2116 tmpE60A.tmp.exe 392 tmpE60A.tmp.exe 1548 Idle.exe 1156 tmp3A5.tmp.exe 1048 tmp3A5.tmp.exe 904 Idle.exe 3792 tmp35A1.tmp.exe 2080 tmp35A1.tmp.exe 1468 Idle.exe 392 tmp5232.tmp.exe 4120 tmp5232.tmp.exe 4772 Idle.exe 2656 tmp84EA.tmp.exe 1548 tmp84EA.tmp.exe 4512 Idle.exe 4568 tmpB735.tmp.exe 3472 tmpB735.tmp.exe 2796 tmpB735.tmp.exe 3304 Idle.exe 844 tmpEB45.tmp.exe 3316 tmpEB45.tmp.exe 4544 Idle.exe 3176 tmp8C0.tmp.exe 3388 tmp8C0.tmp.exe 232 Idle.exe 2464 tmp4F01.tmp.exe 2380 tmp4F01.tmp.exe 2684 Idle.exe 1160 tmp80BF.tmp.exe 1372 tmp80BF.tmp.exe 2556 Idle.exe 2020 tmp9DAD.tmp.exe 1592 tmp9DAD.tmp.exe 2948 Idle.exe 2796 tmpBCBE.tmp.exe 3028 tmpBCBE.tmp.exe 4000 tmpBCBE.tmp.exe 4728 Idle.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
Suspicious use of SetThreadContext 13 IoCs
description pid Process procid_target PID 4324 set thread context of 4192 4324 tmp9CAF.tmp.exe 141 PID 2116 set thread context of 392 2116 tmpE60A.tmp.exe 178 PID 1156 set thread context of 1048 1156 tmp3A5.tmp.exe 185 PID 3792 set thread context of 2080 3792 tmp35A1.tmp.exe 192 PID 392 set thread context of 4120 392 tmp5232.tmp.exe 198 PID 2656 set thread context of 1548 2656 tmp84EA.tmp.exe 204 PID 3472 set thread context of 2796 3472 tmpB735.tmp.exe 211 PID 844 set thread context of 3316 844 tmpEB45.tmp.exe 217 PID 3176 set thread context of 3388 3176 tmp8C0.tmp.exe 223 PID 2464 set thread context of 2380 2464 tmp4F01.tmp.exe 229 PID 1160 set thread context of 1372 1160 tmp80BF.tmp.exe 235 PID 2020 set thread context of 1592 2020 tmp9DAD.tmp.exe 241 PID 3028 set thread context of 4000 3028 tmpBCBE.tmp.exe 248 -
Drops file in Program Files directory 32 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXA493.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXBBFE.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\services.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\services.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Windows Portable Devices\cc11b995f2a76d 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\c5b4cb5e9653cc 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Windows Mail\sihost.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\explorer.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Windows Mail\sihost.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\explorer.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\cc11b995f2a76d 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Windows Mail\RCXBE22.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\services.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Windows Mail\66fc9ff0ee96c2 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RCX9B85.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\RCXB7C6.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Windows Portable Devices\winlogon.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Windows Photo Viewer\es-ES\services.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Windows Portable Devices\winlogon.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\c5b4cb5e9653cc 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\RCXA250.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXA6B7.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\f3b6ecef712a24 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCXAF75.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Windows Photo Viewer\es-ES\c5b4cb5e9653cc 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\7a0fd90576e088 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Prefetch\ReadyBoot\winlogon.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Windows\Prefetch\ReadyBoot\cc11b995f2a76d 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Windows\OCR\en-us\unsecapp.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Windows\PLA\Reports\ja-JP\dwm.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File created C:\Windows\PLA\Reports\ja-JP\6cb0b6c459d5d3 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\RCXAADF.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\winlogon.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Windows\PLA\Reports\ja-JP\RCXB5B2.tmp 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe File opened for modification C:\Windows\PLA\Reports\ja-JP\dwm.exe 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3A5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB735.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9DAD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CAF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE60A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4F01.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp80BF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBCBE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5232.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEB45.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp84EA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB735.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CAF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp35A1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8C0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBCBE.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1620 schtasks.exe 680 schtasks.exe 1564 schtasks.exe 3432 schtasks.exe 3092 schtasks.exe 1548 schtasks.exe 5012 schtasks.exe 1744 schtasks.exe 2848 schtasks.exe 2172 schtasks.exe 2800 schtasks.exe 4120 schtasks.exe 4544 schtasks.exe 2120 schtasks.exe 3268 schtasks.exe 4092 schtasks.exe 4776 schtasks.exe 1380 schtasks.exe 4340 schtasks.exe 5020 schtasks.exe 812 schtasks.exe 4168 schtasks.exe 2388 schtasks.exe 4884 schtasks.exe 3232 schtasks.exe 4236 schtasks.exe 1908 schtasks.exe 4848 schtasks.exe 632 schtasks.exe 408 schtasks.exe 1052 schtasks.exe 3464 schtasks.exe 3448 schtasks.exe 232 schtasks.exe 2116 schtasks.exe 2392 schtasks.exe 2112 schtasks.exe 2008 schtasks.exe 972 schtasks.exe 2948 schtasks.exe 244 schtasks.exe 1048 schtasks.exe 3852 schtasks.exe 4728 schtasks.exe 3972 schtasks.exe 376 schtasks.exe 1784 schtasks.exe 400 schtasks.exe 1848 schtasks.exe 844 schtasks.exe 2288 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 1924 powershell.exe 1924 powershell.exe 3972 powershell.exe 3972 powershell.exe 1948 powershell.exe 1948 powershell.exe 4340 powershell.exe 4340 powershell.exe 3116 powershell.exe 3676 powershell.exe 3676 powershell.exe 3116 powershell.exe 3948 powershell.exe 3948 powershell.exe 2516 powershell.exe 2516 powershell.exe 3432 powershell.exe 3432 powershell.exe 4092 powershell.exe 4092 powershell.exe 1620 powershell.exe 1620 powershell.exe 1924 powershell.exe 3432 powershell.exe 3972 powershell.exe 3116 powershell.exe 1948 powershell.exe 2516 powershell.exe 1620 powershell.exe 4340 powershell.exe 3948 powershell.exe 3676 powershell.exe 4092 powershell.exe 4900 Idle.exe 1548 Idle.exe 904 Idle.exe 1468 Idle.exe 4772 Idle.exe 4512 Idle.exe 3304 Idle.exe 4544 Idle.exe 232 Idle.exe 2684 Idle.exe 2556 Idle.exe 2948 Idle.exe 4728 Idle.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 3116 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 3432 powershell.exe Token: SeDebugPrivilege 3948 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeDebugPrivilege 4900 Idle.exe Token: SeDebugPrivilege 1548 Idle.exe Token: SeDebugPrivilege 904 Idle.exe Token: SeDebugPrivilege 1468 Idle.exe Token: SeDebugPrivilege 4772 Idle.exe Token: SeDebugPrivilege 4512 Idle.exe Token: SeDebugPrivilege 3304 Idle.exe Token: SeDebugPrivilege 4544 Idle.exe Token: SeDebugPrivilege 232 Idle.exe Token: SeDebugPrivilege 2684 Idle.exe Token: SeDebugPrivilege 2556 Idle.exe Token: SeDebugPrivilege 2948 Idle.exe Token: SeDebugPrivilege 4728 Idle.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5044 wrote to memory of 1200 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 138 PID 5044 wrote to memory of 1200 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 138 PID 5044 wrote to memory of 1200 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 138 PID 1200 wrote to memory of 4324 1200 tmp9CAF.tmp.exe 140 PID 1200 wrote to memory of 4324 1200 tmp9CAF.tmp.exe 140 PID 1200 wrote to memory of 4324 1200 tmp9CAF.tmp.exe 140 PID 4324 wrote to memory of 4192 4324 tmp9CAF.tmp.exe 141 PID 4324 wrote to memory of 4192 4324 tmp9CAF.tmp.exe 141 PID 4324 wrote to memory of 4192 4324 tmp9CAF.tmp.exe 141 PID 4324 wrote to memory of 4192 4324 tmp9CAF.tmp.exe 141 PID 4324 wrote to memory of 4192 4324 tmp9CAF.tmp.exe 141 PID 4324 wrote to memory of 4192 4324 tmp9CAF.tmp.exe 141 PID 4324 wrote to memory of 4192 4324 tmp9CAF.tmp.exe 141 PID 5044 wrote to memory of 4092 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 148 PID 5044 wrote to memory of 4092 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 148 PID 5044 wrote to memory of 3948 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 149 PID 5044 wrote to memory of 3948 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 149 PID 5044 wrote to memory of 4340 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 150 PID 5044 wrote to memory of 4340 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 150 PID 5044 wrote to memory of 1924 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 151 PID 5044 wrote to memory of 1924 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 151 PID 5044 wrote to memory of 3676 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 152 PID 5044 wrote to memory of 3676 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 152 PID 5044 wrote to memory of 3432 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 153 PID 5044 wrote to memory of 3432 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 153 PID 5044 wrote to memory of 3972 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 154 PID 5044 wrote to memory of 3972 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 154 PID 5044 wrote to memory of 2516 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 155 PID 5044 wrote to memory of 2516 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 155 PID 5044 wrote to memory of 1620 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 156 PID 5044 wrote to memory of 1620 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 156 PID 5044 wrote to memory of 1948 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 157 PID 5044 wrote to memory of 1948 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 157 PID 5044 wrote to memory of 3116 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 158 PID 5044 wrote to memory of 3116 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 158 PID 5044 wrote to memory of 2748 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 169 PID 5044 wrote to memory of 2748 5044 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe 169 PID 2748 wrote to memory of 1680 2748 cmd.exe 172 PID 2748 wrote to memory of 1680 2748 cmd.exe 172 PID 2748 wrote to memory of 4900 2748 cmd.exe 173 PID 2748 wrote to memory of 4900 2748 cmd.exe 173 PID 4900 wrote to memory of 2656 4900 Idle.exe 174 PID 4900 wrote to memory of 2656 4900 Idle.exe 174 PID 4900 wrote to memory of 2848 4900 Idle.exe 175 PID 4900 wrote to memory of 2848 4900 Idle.exe 175 PID 4900 wrote to memory of 2116 4900 Idle.exe 176 PID 4900 wrote to memory of 2116 4900 Idle.exe 176 PID 4900 wrote to memory of 2116 4900 Idle.exe 176 PID 2116 wrote to memory of 392 2116 tmpE60A.tmp.exe 178 PID 2116 wrote to memory of 392 2116 tmpE60A.tmp.exe 178 PID 2116 wrote to memory of 392 2116 tmpE60A.tmp.exe 178 PID 2116 wrote to memory of 392 2116 tmpE60A.tmp.exe 178 PID 2116 wrote to memory of 392 2116 tmpE60A.tmp.exe 178 PID 2116 wrote to memory of 392 2116 tmpE60A.tmp.exe 178 PID 2116 wrote to memory of 392 2116 tmpE60A.tmp.exe 178 PID 2656 wrote to memory of 1548 2656 WScript.exe 179 PID 2656 wrote to memory of 1548 2656 WScript.exe 179 PID 1548 wrote to memory of 2660 1548 Idle.exe 180 PID 1548 wrote to memory of 2660 1548 Idle.exe 180 PID 1548 wrote to memory of 2868 1548 Idle.exe 181 PID 1548 wrote to memory of 2868 1548 Idle.exe 181 PID 1548 wrote to memory of 1156 1548 Idle.exe 183 PID 1548 wrote to memory of 1156 1548 Idle.exe 183 PID 1548 wrote to memory of 1156 1548 Idle.exe 183 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe"C:\Users\Admin\AppData\Local\Temp\68746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\tmp9CAF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CAF.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\tmp9CAF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CAF.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\tmp9CAF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CAF.tmp.exe"4⤵
- Executes dropped EXE
PID:4192
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uhmSaxtrkr.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1680
-
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4900 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b576cb6-0b54-46ee-9c20-aa502569700a.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1548 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5faacdb1-062c-458e-b8e0-b43b8d5972a7.vbs"6⤵PID:2660
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:904 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\337216ce-ea3c-4cb9-a587-1db17ae84be3.vbs"8⤵PID:844
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f63e5730-e83b-415f-bfde-28ed8797e529.vbs"10⤵PID:2952
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4772 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf2f61e0-8ba3-49b6-9a51-7cb1dbaede6c.vbs"12⤵PID:2384
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4512 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5df62dc0-bdf7-4985-a57e-deeceab8020b.vbs"14⤵PID:1452
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3304 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e4f1907-aabd-4bd5-9488-9f26df6000c7.vbs"16⤵PID:4956
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b184aac-c23e-4036-908e-e9384e4ae8af.vbs"18⤵PID:64
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:232 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da787c2d-be14-4295-93ca-12c70a3837c6.vbs"20⤵PID:3228
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2684 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e7874d57-53fd-4da9-b027-c5a4a4df5d3a.vbs"22⤵PID:4948
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\68d47cb4-ff2c-4507-856b-fce290eb34a8.vbs"24⤵PID:4800
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2948 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3d3a6f9d-2bd4-400b-8548-0b2e7904a9a1.vbs"26⤵PID:1484
-
C:\Users\Default\Local Settings\Idle.exe"C:\Users\Default\Local Settings\Idle.exe"27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63bc1630-cde0-4c4a-836a-02d445a93882.vbs"28⤵PID:180
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2d1c0ca6-7d7a-42bc-b8f4-b4f6e15428f2.vbs"28⤵PID:3448
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8381a0b7-4fbe-4171-a46a-e254b1196fb6.vbs"26⤵PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBCBE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBCBE.tmp.exe"26⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\tmpBCBE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBCBE.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\tmpBCBE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBCBE.tmp.exe"28⤵
- Executes dropped EXE
PID:4000
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eb14dbda-86ed-4a88-b29c-d0d55ab457f9.vbs"24⤵PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9DAD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DAD.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\tmp9DAD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DAD.tmp.exe"25⤵
- Executes dropped EXE
PID:1592
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\642c605a-45cd-44d3-ab2e-64cb52bd7f66.vbs"22⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\tmp80BF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp80BF.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\tmp80BF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp80BF.tmp.exe"23⤵
- Executes dropped EXE
PID:1372
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6eddc3fd-5470-4762-a558-70c10ed75226.vbs"20⤵PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4F01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4F01.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\tmp4F01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4F01.tmp.exe"21⤵
- Executes dropped EXE
PID:2380
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\035cb55d-5047-4711-8acf-850fc96da53c.vbs"18⤵PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8C0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8C0.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\tmp8C0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8C0.tmp.exe"19⤵
- Executes dropped EXE
PID:3388
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f136f7cb-9374-4725-bb8e-344cd713f892.vbs"16⤵PID:4168
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEB45.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEB45.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:844 -
C:\Users\Admin\AppData\Local\Temp\tmpEB45.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEB45.tmp.exe"17⤵
- Executes dropped EXE
PID:3316
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8f95225f-fac5-48c2-afff-07d4de1545e3.vbs"14⤵PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB735.tmp.exe"16⤵
- Executes dropped EXE
PID:2796
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ce87424-a302-4eb3-8947-c1fbcdb42bf5.vbs"12⤵PID:4416
-
-
C:\Users\Admin\AppData\Local\Temp\tmp84EA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp84EA.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\tmp84EA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp84EA.tmp.exe"13⤵
- Executes dropped EXE
PID:1548
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7155f67b-1446-43f8-b0fd-d2aef97e10c8.vbs"10⤵PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5232.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5232.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:392 -
C:\Users\Admin\AppData\Local\Temp\tmp5232.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5232.tmp.exe"11⤵
- Executes dropped EXE
PID:4120
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5c230119-2dd2-49bf-ab68-d31a08be92b1.vbs"8⤵PID:4808
-
-
C:\Users\Admin\AppData\Local\Temp\tmp35A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp35A1.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\tmp35A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp35A1.tmp.exe"9⤵
- Executes dropped EXE
PID:2080
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\079cc80e-eb73-4097-865c-ada6a688a056.vbs"6⤵PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3A5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3A5.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\tmp3A5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3A5.tmp.exe"7⤵
- Executes dropped EXE
PID:1048
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1c3326ae-3fa6-4df1-8fe8-2e73f8876a8b.vbs"4⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE60A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE60A.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\tmpE60A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE60A.tmp.exe"5⤵
- Executes dropped EXE
PID:392
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Recent\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\Recent\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Recent\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Local Settings\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Local Settings\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Windows\Prefetch\ReadyBoot\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\Prefetch\ReadyBoot\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Searches\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Searches\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Searches\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\PLA\Reports\ja-JP\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\PLA\Reports\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\My Documents\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\My Documents\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\My Documents\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD56141f056f21f7ef494cad1ec5bb93f30
SHA178b4689933af3e437b4f195dc61ba61d9b831b20
SHA256f0819bb49fa7afed42093182e5d1649b97a8b847848a8256657dbbec4f57639f
SHA51223d466ecc9faa83f728f301959e9ed05ee4ee1ae404e3884fafaf28c17a1a1d831cd966d2c1a60dd074b8e3983324a52b778ec5e9c27233e9bcd2ed0cd220be2
-
Filesize
4.9MB
MD5a7d660695a3c55b0c2b6b81f608b65fe
SHA1451d92a971b532de8ae8d116f5b6c10c1eb2c0ab
SHA25668746e93d479b484dd35ee6afa14496e38fadce3067fd86a59ad5a78c20e35f2
SHA51261cf2c0e0fe4736140ea2219351befbbd867c8d6746ec62bc3b04c962504abb26c509ba5436cfc0723c9f0240794c93c6670739d464f80e6dda6929b45a51dc6
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
492B
MD5d67c8312c59e65ac6f8d974635c69d2c
SHA18d94c52f510509716024f6bdc57dcf9f3ad89dc0
SHA25610f18046632c72b8463c5ec3bd32d894b2da5f69aeda7bc9c85f30781f37a84a
SHA51238f07e06786761e77f8ca1e062ceb3a067b99e4d52b50622ebca676e14c2ee1daf1c826beb7fc7073f1b3bef448f9fd0bc4f9bbd8bcb6e4756a765ecbf05adc8
-
Filesize
715B
MD5e6abe015eda559734c7da9f4f9b9f2fd
SHA1ae19c2c9f5676b3b0460dcb0d2b5239ce6290f59
SHA256ea61be5027076843b50faf873644efee15736e5d2f7fcb15149939c8b7a563cb
SHA512251acb551746d6db8ce12c6bec2dadd8d8d0776c2c9545c5fa643afd369b67c9ffdcadc4af75af82571f028e91547885dd5126fa536028275d3c69f731ea56af
-
Filesize
716B
MD5c87d8c6c18826c8820822e08a87e8b16
SHA1e10ef1c8453eee86cbc60f65609aa50d7252b7d6
SHA25677cde16e337bbfaab876510840e88aab052273f3e7bdee157a351724b6a76a06
SHA512610bad109d8cd32d619dbd7560e13ef804f8ffacda94a0eb9e0e01beada60c160e0b7b888a763e4910e5fb2a7efbe1c889e9f6f03dae57748845a0e069f9c320
-
Filesize
716B
MD5ed088c204296721a0582279bbbf6a4c0
SHA16fac0c9998817b1089a49765d66c4584e125590c
SHA2569772b810621a8ba35000078a2ad2692f634d2190c7ca3da9f3274980a94c4df9
SHA512f7dadbbc3773b8eafee86bcffa141757b96973faca67ff9e8f010778845cc8f0ad89ea79d0e216b166a97fa22a09c5bb7fce668e4b4d604f0140a9a387c60914
-
Filesize
716B
MD5f5093a28d0e8801b473f45ad7ba7172b
SHA1ae723a2e68ab5f9cb3c4d607db47cf46385a7ba1
SHA256658bdc0fb28933560c893266bcdc1f9357ad23aaed11dd61ab1da757305755bb
SHA512238a71c52d8a8c92c4a36a4bed5604147649d40ae4b6ca29f2c8153f96db964f8b27682a9c6e59ad1c0c647f114de794495f33c8daf48caae08a483f91a0ead3
-
Filesize
716B
MD52dbf671314fc76822f908f94a725f961
SHA16102a3be74b73574034e3ac4d4f87c10a6a597d0
SHA256daf7b8dd60c2882c014b93fc48afc3d452c642458e30bfd8442ce66246bc1647
SHA5120d02320c6f08f4a7306b7207580ab83cec79eee9fb6f19a01eb4e6fb3af90de956c5387933462557ea593d2981df3e20f21ac1b3690301c27feb874895838947
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
716B
MD5a2c4bbc8032b6cc60dee5c0f2d11a514
SHA1434bcaf4f513616fcad3b048f34995014c48c447
SHA256b71e0972e43463fe2d9708d39fc98e6ddf294f07b31aa9f1f993d47e5fd4643d
SHA512459b02023976c9a92c7eab8099cf218257f45c4bcb065d60385d59304731f21547aa3bf6aba42080ef9b35108a4c83f0887caea23b23e18a797723670244cb19
-
Filesize
716B
MD542879b1aac5487809ab7d28a90bad57b
SHA160e953a0215c3145485c6999afba97e4f09e90a9
SHA256c088cc2a78136b920fd775ba9e243223b9a1ac23c689cfdb06246c3069a2a059
SHA512a75140786896e1e4a8c3146893cf524cd994e975b5b39083967407271ae5516592693b924226355b97de39cfdf8571c6b2a161b3cc8a6cccb43957205ce84ccc
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
205B
MD51787d0aef9af8e150b65b340ceb0d93c
SHA1b906b264e7499969cbee832b45ecd0f2af7d1a95
SHA25652957bce7e9595ecc2bba40e158afaca4e79c28d0120e78ca69ce93c548d21f7
SHA5128f74bfd78f0ac2ff02034eecc4bbf4dfbe65115f5e741e40f4530a9b7c16b66b1ac67b2c753bbba9ed587fdf2a3fd762140d807d9bf54ae9443eb8654d1bf938