Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 08:54
Static task
static1
Behavioral task
behavioral1
Sample
32de90b90981bb082a047551b4c393c0N.exe
Resource
win7-20240903-en
General
-
Target
32de90b90981bb082a047551b4c393c0N.exe
-
Size
4.9MB
-
MD5
32de90b90981bb082a047551b4c393c0
-
SHA1
757888a42212bc2be39b5107b540d0811457c897
-
SHA256
d612212bad7a5ebda6756ef7c1b37b4d5062e042887c43235c10f28941e73573
-
SHA512
304b8676740c00bfdcc8fd277917da1adc8270abaefe7e3a0eec03d0c082cb12461f760942c7100165ad6e719409e49fae61123c2ad5dede7728ff35b1605345
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3528 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3964 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4156 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 260 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 512 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 512 schtasks.exe -
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exe32de90b90981bb082a047551b4c393c0N.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 32de90b90981bb082a047551b4c393c0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32de90b90981bb082a047551b4c393c0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 32de90b90981bb082a047551b4c393c0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe -
Processes:
resource yara_rule behavioral2/memory/4396-3-0x000000001C230000-0x000000001C35E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2384 powershell.exe 4596 powershell.exe 3236 powershell.exe 4260 powershell.exe 3620 powershell.exe 2396 powershell.exe 3704 powershell.exe 860 powershell.exe 4684 powershell.exe 5104 powershell.exe 3784 powershell.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exe32de90b90981bb082a047551b4c393c0N.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 32de90b90981bb082a047551b4c393c0N.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 37 IoCs
Processes:
tmp9221.tmp.exetmp9221.tmp.exeexplorer.exetmpCB20.tmp.exetmpCB20.tmp.exeexplorer.exetmpFCCF.tmp.exetmpFCCF.tmp.exeexplorer.exetmp1A59.tmp.exetmp1A59.tmp.exeexplorer.exetmp4BBA.tmp.exetmp4BBA.tmp.exeexplorer.exetmp7D68.tmp.exetmp7D68.tmp.exetmp7D68.tmp.exeexplorer.exetmpAE9A.tmp.exetmpAE9A.tmp.exeexplorer.exetmpCB1B.tmp.exetmpCB1B.tmp.exeexplorer.exetmpE7FA.tmp.exetmpE7FA.tmp.exeexplorer.exetmp517.tmp.exetmp517.tmp.exeexplorer.exetmp212A.tmp.exetmp212A.tmp.exeexplorer.exetmp3E86.tmp.exetmp3E86.tmp.exeexplorer.exepid process 5100 tmp9221.tmp.exe 1728 tmp9221.tmp.exe 2436 explorer.exe 3012 tmpCB20.tmp.exe 4876 tmpCB20.tmp.exe 432 explorer.exe 1680 tmpFCCF.tmp.exe 1676 tmpFCCF.tmp.exe 4368 explorer.exe 1120 tmp1A59.tmp.exe 2192 tmp1A59.tmp.exe 368 explorer.exe 436 tmp4BBA.tmp.exe 4860 tmp4BBA.tmp.exe 1312 explorer.exe 3008 tmp7D68.tmp.exe 3872 tmp7D68.tmp.exe 3076 tmp7D68.tmp.exe 1224 explorer.exe 1120 tmpAE9A.tmp.exe 4392 tmpAE9A.tmp.exe 4424 explorer.exe 2424 tmpCB1B.tmp.exe 1776 tmpCB1B.tmp.exe 448 explorer.exe 2120 tmpE7FA.tmp.exe 3624 tmpE7FA.tmp.exe 3220 explorer.exe 212 tmp517.tmp.exe 4208 tmp517.tmp.exe 3224 explorer.exe 4460 tmp212A.tmp.exe 3732 tmp212A.tmp.exe 2008 explorer.exe 1724 tmp3E86.tmp.exe 2760 tmp3E86.tmp.exe 1444 explorer.exe -
Processes:
explorer.exeexplorer.exeexplorer.exe32de90b90981bb082a047551b4c393c0N.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32de90b90981bb082a047551b4c393c0N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 32de90b90981bb082a047551b4c393c0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Suspicious use of SetThreadContext 12 IoCs
Processes:
tmp9221.tmp.exetmpCB20.tmp.exetmpFCCF.tmp.exetmp1A59.tmp.exetmp4BBA.tmp.exetmp7D68.tmp.exetmpAE9A.tmp.exetmpCB1B.tmp.exetmpE7FA.tmp.exetmp517.tmp.exetmp212A.tmp.exetmp3E86.tmp.exedescription pid process target process PID 5100 set thread context of 1728 5100 tmp9221.tmp.exe tmp9221.tmp.exe PID 3012 set thread context of 4876 3012 tmpCB20.tmp.exe tmpCB20.tmp.exe PID 1680 set thread context of 1676 1680 tmpFCCF.tmp.exe tmpFCCF.tmp.exe PID 1120 set thread context of 2192 1120 tmp1A59.tmp.exe tmp1A59.tmp.exe PID 436 set thread context of 4860 436 tmp4BBA.tmp.exe tmp4BBA.tmp.exe PID 3872 set thread context of 3076 3872 tmp7D68.tmp.exe tmp7D68.tmp.exe PID 1120 set thread context of 4392 1120 tmpAE9A.tmp.exe tmpAE9A.tmp.exe PID 2424 set thread context of 1776 2424 tmpCB1B.tmp.exe tmpCB1B.tmp.exe PID 2120 set thread context of 3624 2120 tmpE7FA.tmp.exe tmpE7FA.tmp.exe PID 212 set thread context of 4208 212 tmp517.tmp.exe tmp517.tmp.exe PID 4460 set thread context of 3732 4460 tmp212A.tmp.exe tmp212A.tmp.exe PID 1724 set thread context of 2760 1724 tmp3E86.tmp.exe tmp3E86.tmp.exe -
Drops file in Program Files directory 24 IoCs
Processes:
32de90b90981bb082a047551b4c393c0N.exedescription ioc process File created C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\38384e6a620884 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\Windows Defender\es-ES\ee2ad38f3d4382 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files\Google\RuntimeBroker.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files\Google\9e8d7a4ca61bd9 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\Registry.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\6203df4a6bafc7 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files\Google\RuntimeBroker.exe 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCX904B.tmp 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCXA090.tmp 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\5940a34987c991 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCX9475.tmp 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RCX9B8C.tmp 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files\Google\RCXA593.tmp 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\Windows Defender\es-ES\Registry.exe 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCX96F6.tmp 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\7a0fd90576e088 32de90b90981bb082a047551b4c393c0N.exe -
Drops file in Windows directory 8 IoCs
Processes:
32de90b90981bb082a047551b4c393c0N.exedescription ioc process File opened for modification C:\Windows\Speech_OneCore\Engines\TTS\smss.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Windows\ShellComponents\csrss.exe 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Windows\ShellComponents\csrss.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Windows\ShellComponents\886983d96e3d3e 32de90b90981bb082a047551b4c393c0N.exe File created C:\Windows\Speech_OneCore\Engines\TTS\smss.exe 32de90b90981bb082a047551b4c393c0N.exe File created C:\Windows\Speech_OneCore\Engines\TTS\69ddcba757bf72 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Windows\ShellComponents\RCX8E37.tmp 32de90b90981bb082a047551b4c393c0N.exe File opened for modification C:\Windows\Speech_OneCore\Engines\TTS\RCX9261.tmp 32de90b90981bb082a047551b4c393c0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp4BBA.tmp.exetmp517.tmp.exetmp3E86.tmp.exetmpCB20.tmp.exetmp7D68.tmp.exetmpE7FA.tmp.exetmpFCCF.tmp.exetmp1A59.tmp.exetmp7D68.tmp.exetmpAE9A.tmp.exetmp9221.tmp.exetmp212A.tmp.exetmpCB1B.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4BBA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp517.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3E86.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB20.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7D68.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE7FA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFCCF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1A59.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7D68.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAE9A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9221.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp212A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB1B.tmp.exe -
Modifies registry class 13 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exe32de90b90981bb082a047551b4c393c0N.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings 32de90b90981bb082a047551b4c393c0N.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3784 schtasks.exe 2736 schtasks.exe 4784 schtasks.exe 2720 schtasks.exe 1456 schtasks.exe 4876 schtasks.exe 2040 schtasks.exe 2512 schtasks.exe 4984 schtasks.exe 3680 schtasks.exe 4316 schtasks.exe 4156 schtasks.exe 1616 schtasks.exe 3220 schtasks.exe 3996 schtasks.exe 5052 schtasks.exe 3528 schtasks.exe 4076 schtasks.exe 2260 schtasks.exe 2544 schtasks.exe 260 schtasks.exe 2364 schtasks.exe 448 schtasks.exe 4368 schtasks.exe 4428 schtasks.exe 3964 schtasks.exe 1904 schtasks.exe 3752 schtasks.exe 4416 schtasks.exe 4564 schtasks.exe 368 schtasks.exe 1392 schtasks.exe 2928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
32de90b90981bb082a047551b4c393c0N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 4396 32de90b90981bb082a047551b4c393c0N.exe 4396 32de90b90981bb082a047551b4c393c0N.exe 4396 32de90b90981bb082a047551b4c393c0N.exe 4396 32de90b90981bb082a047551b4c393c0N.exe 4396 32de90b90981bb082a047551b4c393c0N.exe 4396 32de90b90981bb082a047551b4c393c0N.exe 4396 32de90b90981bb082a047551b4c393c0N.exe 4596 powershell.exe 4596 powershell.exe 3620 powershell.exe 3620 powershell.exe 4260 powershell.exe 4260 powershell.exe 3704 powershell.exe 3704 powershell.exe 860 powershell.exe 860 powershell.exe 2384 powershell.exe 2384 powershell.exe 3784 powershell.exe 3784 powershell.exe 3236 powershell.exe 3236 powershell.exe 5104 powershell.exe 5104 powershell.exe 4684 powershell.exe 4684 powershell.exe 2384 powershell.exe 2396 powershell.exe 2396 powershell.exe 5104 powershell.exe 4596 powershell.exe 860 powershell.exe 3620 powershell.exe 3784 powershell.exe 4684 powershell.exe 4260 powershell.exe 3236 powershell.exe 3704 powershell.exe 2396 powershell.exe 2436 explorer.exe 432 explorer.exe 4368 explorer.exe 368 explorer.exe 1312 explorer.exe 1224 explorer.exe 4424 explorer.exe 448 explorer.exe 3220 explorer.exe 3224 explorer.exe 2008 explorer.exe 1444 explorer.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
32de90b90981bb082a047551b4c393c0N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription pid process Token: SeDebugPrivilege 4396 32de90b90981bb082a047551b4c393c0N.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 3620 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 4260 powershell.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeDebugPrivilege 3236 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 2436 explorer.exe Token: SeDebugPrivilege 432 explorer.exe Token: SeDebugPrivilege 4368 explorer.exe Token: SeDebugPrivilege 368 explorer.exe Token: SeDebugPrivilege 1312 explorer.exe Token: SeDebugPrivilege 1224 explorer.exe Token: SeDebugPrivilege 4424 explorer.exe Token: SeDebugPrivilege 448 explorer.exe Token: SeDebugPrivilege 3220 explorer.exe Token: SeDebugPrivilege 3224 explorer.exe Token: SeDebugPrivilege 2008 explorer.exe Token: SeDebugPrivilege 1444 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
32de90b90981bb082a047551b4c393c0N.exetmp9221.tmp.execmd.exeexplorer.exetmpCB20.tmp.exeWScript.exeexplorer.exetmpFCCF.tmp.exedescription pid process target process PID 4396 wrote to memory of 5100 4396 32de90b90981bb082a047551b4c393c0N.exe tmp9221.tmp.exe PID 4396 wrote to memory of 5100 4396 32de90b90981bb082a047551b4c393c0N.exe tmp9221.tmp.exe PID 4396 wrote to memory of 5100 4396 32de90b90981bb082a047551b4c393c0N.exe tmp9221.tmp.exe PID 5100 wrote to memory of 1728 5100 tmp9221.tmp.exe tmp9221.tmp.exe PID 5100 wrote to memory of 1728 5100 tmp9221.tmp.exe tmp9221.tmp.exe PID 5100 wrote to memory of 1728 5100 tmp9221.tmp.exe tmp9221.tmp.exe PID 5100 wrote to memory of 1728 5100 tmp9221.tmp.exe tmp9221.tmp.exe PID 5100 wrote to memory of 1728 5100 tmp9221.tmp.exe tmp9221.tmp.exe PID 5100 wrote to memory of 1728 5100 tmp9221.tmp.exe tmp9221.tmp.exe PID 5100 wrote to memory of 1728 5100 tmp9221.tmp.exe tmp9221.tmp.exe PID 4396 wrote to memory of 2396 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 2396 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 2384 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 2384 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 3704 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 3704 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 4596 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 4596 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 860 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 860 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 3236 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 3236 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 4684 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 4684 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 3620 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 3620 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 4260 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 4260 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 3784 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 3784 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 5104 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 5104 4396 32de90b90981bb082a047551b4c393c0N.exe powershell.exe PID 4396 wrote to memory of 2604 4396 32de90b90981bb082a047551b4c393c0N.exe cmd.exe PID 4396 wrote to memory of 2604 4396 32de90b90981bb082a047551b4c393c0N.exe cmd.exe PID 2604 wrote to memory of 3696 2604 cmd.exe w32tm.exe PID 2604 wrote to memory of 3696 2604 cmd.exe w32tm.exe PID 2604 wrote to memory of 2436 2604 cmd.exe explorer.exe PID 2604 wrote to memory of 2436 2604 cmd.exe explorer.exe PID 2436 wrote to memory of 2868 2436 explorer.exe WScript.exe PID 2436 wrote to memory of 2868 2436 explorer.exe WScript.exe PID 2436 wrote to memory of 4520 2436 explorer.exe WScript.exe PID 2436 wrote to memory of 4520 2436 explorer.exe WScript.exe PID 2436 wrote to memory of 3012 2436 explorer.exe tmpCB20.tmp.exe PID 2436 wrote to memory of 3012 2436 explorer.exe tmpCB20.tmp.exe PID 2436 wrote to memory of 3012 2436 explorer.exe tmpCB20.tmp.exe PID 3012 wrote to memory of 4876 3012 tmpCB20.tmp.exe tmpCB20.tmp.exe PID 3012 wrote to memory of 4876 3012 tmpCB20.tmp.exe tmpCB20.tmp.exe PID 3012 wrote to memory of 4876 3012 tmpCB20.tmp.exe tmpCB20.tmp.exe PID 3012 wrote to memory of 4876 3012 tmpCB20.tmp.exe tmpCB20.tmp.exe PID 3012 wrote to memory of 4876 3012 tmpCB20.tmp.exe tmpCB20.tmp.exe PID 3012 wrote to memory of 4876 3012 tmpCB20.tmp.exe tmpCB20.tmp.exe PID 3012 wrote to memory of 4876 3012 tmpCB20.tmp.exe tmpCB20.tmp.exe PID 2868 wrote to memory of 432 2868 WScript.exe explorer.exe PID 2868 wrote to memory of 432 2868 WScript.exe explorer.exe PID 432 wrote to memory of 2040 432 explorer.exe WScript.exe PID 432 wrote to memory of 2040 432 explorer.exe WScript.exe PID 432 wrote to memory of 4824 432 explorer.exe WScript.exe PID 432 wrote to memory of 4824 432 explorer.exe WScript.exe PID 432 wrote to memory of 1680 432 explorer.exe tmpFCCF.tmp.exe PID 432 wrote to memory of 1680 432 explorer.exe tmpFCCF.tmp.exe PID 432 wrote to memory of 1680 432 explorer.exe tmpFCCF.tmp.exe PID 1680 wrote to memory of 1676 1680 tmpFCCF.tmp.exe tmpFCCF.tmp.exe PID 1680 wrote to memory of 1676 1680 tmpFCCF.tmp.exe tmpFCCF.tmp.exe PID 1680 wrote to memory of 1676 1680 tmpFCCF.tmp.exe tmpFCCF.tmp.exe -
System policy modification 1 TTPs 39 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exe32de90b90981bb082a047551b4c393c0N.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 32de90b90981bb082a047551b4c393c0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32de90b90981bb082a047551b4c393c0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 32de90b90981bb082a047551b4c393c0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\32de90b90981bb082a047551b4c393c0N.exe"C:\Users\Admin\AppData\Local\Temp\32de90b90981bb082a047551b4c393c0N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\tmp9221.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9221.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\tmp9221.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9221.tmp.exe"3⤵
- Executes dropped EXE
PID:1728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QbCfxAV2b3.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3696
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2436 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\669b75d8-0b74-44c1-94fb-f73a919fd503.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:432 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\68576557-b9c4-4af1-8765-e4d91fde57a4.vbs"6⤵PID:2040
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4368 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eaaea1f0-2090-464e-8f17-2285ee706b4c.vbs"8⤵PID:4048
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:368 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\88ee8d0b-1d2b-44d8-a387-181b149fa8cc.vbs"10⤵PID:4220
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1312 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7d5b68e4-c8a4-49b4-b695-d908e527884d.vbs"12⤵PID:260
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fc62638-28c7-4fbd-8ce2-cd1af8f9adc3.vbs"14⤵PID:1440
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4424 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\770f8896-3614-40db-8efc-4962682951ae.vbs"16⤵PID:1276
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:448 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\541aaf0c-ef66-4c89-aa9d-ee12ec912196.vbs"18⤵PID:2936
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3220 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b06f142-f78d-4b97-b017-3a7a1c2fa6f0.vbs"20⤵PID:4148
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ca3ddc0a-9560-4045-aa55-aac20794bc2c.vbs"22⤵PID:4384
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2008 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\24c41bd0-3f97-405d-98a1-ee46e9a21d76.vbs"24⤵PID:2560
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1444 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c149b3fc-fb7e-4921-b68b-da69b414e819.vbs"26⤵PID:1628
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7148a8a5-888b-45bf-ae1a-049d69db5f84.vbs"26⤵PID:2736
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b1d53f4-6145-419d-af8d-0553484ba79e.vbs"24⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\tmp3E86.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3E86.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\tmp3E86.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3E86.tmp.exe"25⤵
- Executes dropped EXE
PID:2760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bdbaab17-128f-4da0-8da6-41b40084566d.vbs"22⤵PID:852
-
C:\Users\Admin\AppData\Local\Temp\tmp212A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp212A.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\tmp212A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp212A.tmp.exe"23⤵
- Executes dropped EXE
PID:3732 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6072a53c-9064-4e10-8033-7bf2a5c87aa5.vbs"20⤵PID:4180
-
C:\Users\Admin\AppData\Local\Temp\tmp517.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp517.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:212 -
C:\Users\Admin\AppData\Local\Temp\tmp517.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp517.tmp.exe"21⤵
- Executes dropped EXE
PID:4208 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3e4482b-f993-4f43-b180-983a943ab335.vbs"18⤵PID:4272
-
C:\Users\Admin\AppData\Local\Temp\tmpE7FA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE7FA.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\tmpE7FA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE7FA.tmp.exe"19⤵
- Executes dropped EXE
PID:3624 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22a19423-8940-401e-92c7-0ac11bc1d39d.vbs"16⤵PID:5092
-
C:\Users\Admin\AppData\Local\Temp\tmpCB1B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB1B.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\tmpCB1B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB1B.tmp.exe"17⤵
- Executes dropped EXE
PID:1776 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2fe9e04e-f81a-499c-b4c8-c4fea5e6cc8c.vbs"14⤵PID:872
-
C:\Users\Admin\AppData\Local\Temp\tmpAE9A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE9A.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\tmpAE9A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE9A.tmp.exe"15⤵
- Executes dropped EXE
PID:4392 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d7e2e156-3a94-46bd-a3c0-bd388a9755d8.vbs"12⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\tmp7D68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7D68.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\tmp7D68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7D68.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\tmp7D68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7D68.tmp.exe"14⤵
- Executes dropped EXE
PID:3076 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35c1f71a-4487-435e-8f8b-8eca3aa0fae1.vbs"10⤵PID:3964
-
C:\Users\Admin\AppData\Local\Temp\tmp4BBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4BBA.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:436 -
C:\Users\Admin\AppData\Local\Temp\tmp4BBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4BBA.tmp.exe"11⤵
- Executes dropped EXE
PID:4860 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1a1a78e0-7523-42b0-b91e-6a509d019a57.vbs"8⤵PID:1036
-
C:\Users\Admin\AppData\Local\Temp\tmp1A59.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1A59.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\tmp1A59.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1A59.tmp.exe"9⤵
- Executes dropped EXE
PID:2192 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\535f9175-846c-48bc-82a1-9f7e10fc4bfa.vbs"6⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\tmpFCCF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFCCF.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\tmpFCCF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFCCF.tmp.exe"7⤵
- Executes dropped EXE
PID:1676 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3410ad6e-6448-4e72-a3de-e2b375bd7ede.vbs"4⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\tmpCB20.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB20.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\tmpCB20.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB20.tmp.exe"5⤵
- Executes dropped EXE
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\ShellComponents\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\ShellComponents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\ShellComponents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\Speech_OneCore\Engines\TTS\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\Engines\TTS\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\Speech_OneCore\Engines\TTS\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\OneDrive\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\OneDrive\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\OneDrive\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Google\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD532de90b90981bb082a047551b4c393c0
SHA1757888a42212bc2be39b5107b540d0811457c897
SHA256d612212bad7a5ebda6756ef7c1b37b4d5062e042887c43235c10f28941e73573
SHA512304b8676740c00bfdcc8fd277917da1adc8270abaefe7e3a0eec03d0c082cb12461f760942c7100165ad6e719409e49fae61123c2ad5dede7728ff35b1605345
-
Filesize
4.9MB
MD57e8930bc13c4de2aa03e4a3939f6b219
SHA14f5a762f5c727ff6bd733d48abfaedf51b7b42a4
SHA256dfbc475867c0cde62b4fb007a28c4eb97784de084524a03f26076932e69e30ac
SHA5126977760b210486000a18b06ececff1dc213777bab9ab3ee9a01b3583788b70c0971d2442142c582637c7c06940b15191b76658d728cf6a0a10b50f51db9a66a8
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
516B
MD523fde73e2c38a7deec4c6cc54a9ea270
SHA1db985cafbb98ddb87aab4bf9fd6314b7e10f616f
SHA256fd6013abea2882b49922aff59de02691970a8a4506f4102fa4aaa3b71f25fb7b
SHA5121d2d701f6d7d8f880bd1bc2702ef80a674d8becfb9f6ed7b98b324fc986ecf82400ecd9a8c340d3a3b442e2cc7ca9468bd8d62f92af361001e83434013dc408b
-
Filesize
740B
MD51db3b9c7b302235abf4b31ab55127f94
SHA17cbfb1cd109952fc5ce8a88f824f01324fe8decc
SHA2560007ea86b2d0c2b8a5bbe257f8b737735169b29254c11b36566b82e9d4cdf98e
SHA512867091c60cacd71a004f95c5b6df9adec003ed96f60887edca915bae0461c7f65292e265166f62764d6850f7242a232a028f8ddf4d3d9d28c3eb0bc311be63c6
-
Filesize
739B
MD561794796534875293757f8ecdf791af6
SHA1996ab8c3eafabf195c203f2d4fbe3766337b7713
SHA2564aac120144fe7e59a0002978126fd3b5ffb2ffe798b0afeded352fdeb9dcb300
SHA5123f6037ffac02a1cd0d4e422d22bceecb6962b3ed911eb45297b8a1a68aae88ba4fad46855caf6162c6205163b0caf34bd16154015c5ead7a4d26989c2ad93996
-
Filesize
740B
MD5327fe1624e11c8905d902bef9c219468
SHA1d95c74a0b19456f91ce79504a8c70ae3202461b3
SHA2564ec907b9790d4b2b2b7db35a567082029d8fdf26de59f74391b64e28c24f9b56
SHA512cfc38e2f9951f838984af60f4a05958d58718968e3ea464ece6892b1e74099644d99459f8ab7fc88cd4fc514b7f2153c0382534e3029a4fb5f070624dc9a3a84
-
Filesize
740B
MD50f8e0fe6fe9f9307b8e5e97a5b379a9b
SHA1fa220965d5e34454df20347ccc9a70bcfe3eebbb
SHA25610873414f1790252ad0841629c7830413df543415d3b0dd8799abc2ff0d724db
SHA51246098fbbfec7a1126e1d0d76e2cf868420c71a505e19222eb1b30756c2adea793a3dab17d41797277f9c3b2422af87dd586f53da76c4811f5762eae7332760c4
-
Filesize
739B
MD5887065bb04f413f772d673f2b72440e5
SHA16fba37e3bbfac6c3195bb33a97e89eca2932b301
SHA256ccce13f966229b010f802cc61987e47989d767c5a7ce51568fec7fa6f7291d8b
SHA512892c8496c26788bd741212e21034b4abcff43e59d6a9f5be2936c0af10ed0a35b19a8aaf9dac4be433c7a6f8a109e840a3a208ec844ec241f3eff93cd248f4a4
-
Filesize
740B
MD501a798e569a9039a74dbccd75f74acea
SHA129918d855803737f15bcfd8d916ceccaa4af04ee
SHA256d10c5052f3884b89c23f2869c83072460dcc083d339b9a09a296c2ccbfc808b6
SHA5122c051772cbe846cfbe450219e0cbc330b229aa17bada6382d2bc81bfc4aeb8c1ac1e2dac1b8dbf4e2ca1501416fab75b064a332bc7f69d6cd4f3ebb40f87d30f
-
Filesize
229B
MD564def943b3a8c3719d0eb12f00f3e5ec
SHA165185b2001d6e9408348e35c50d54879a58d5160
SHA256a877d4ae59aa9697c060c1e668bac47cd75f36ef5def5de81ad16c13bc0347a3
SHA51248932f8fdf51ea6340bf80a8cd6af95ef451d1f43500db4be78432c9cd2850cca807c55c94025f14c9614636f344cb4fe2efa0d95d34b2398b1d0275cb1b8b31
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
740B
MD5fce645501b3cc527bed3be348aaa8a7d
SHA17ab49bc9415386afd7f51d384fcc31f2500e97ff
SHA256acc62082b4c4d4c2a18796b2c574f6d951488387c0cd9b4d78e4a67e4ef568c4
SHA5121ee67d5960f770718c57e25c9022d8a305e6cd2a0a806f841da2da7115d7a183de595f6a55bdb17b6f05a466127398401ceaa9ccc1bcb7ebee98f971a5e3a15b
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2