Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 22:22
Static task
static1
Behavioral task
behavioral1
Sample
14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe
Resource
win7-20240708-en
General
-
Target
14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe
-
Size
4.9MB
-
MD5
446d69d1d68f0c0ee6c5f6b1fc5fca90
-
SHA1
63de6dc0d2b9adcb1dfb39f0209079bae1b2b0d7
-
SHA256
14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6
-
SHA512
5a83eb3bae4aadbf01fd0b6632ffb7f2521d26c00dd60f63b0d782d267ceaa3b545d902803f26d9a3033a854fe447bddba95e68494eca84ff99835ef88da5d8a
-
SSDEEP
49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3244 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4256 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4672 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 1472 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 1472 schtasks.exe 82 -
Processes:
TextInputHost.exeTextInputHost.exeTextInputHost.exe14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe -
Processes:
resource yara_rule behavioral2/memory/2012-3-0x000000001B290000-0x000000001B3BE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4352 powershell.exe 3248 powershell.exe 3016 powershell.exe 3308 powershell.exe 4740 powershell.exe 4388 powershell.exe 4992 powershell.exe 564 powershell.exe 5092 powershell.exe 1004 powershell.exe 1612 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exe14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation TextInputHost.exe -
Executes dropped EXE 38 IoCs
Processes:
tmp7274.tmp.exetmp7274.tmp.exeTextInputHost.exetmpA1CE.tmp.exetmpA1CE.tmp.exeTextInputHost.exetmpC0CF.tmp.exetmpC0CF.tmp.exeTextInputHost.exetmpF07A.tmp.exetmpF07A.tmp.exeTextInputHost.exetmp211F.tmp.exetmp211F.tmp.exeTextInputHost.exeTextInputHost.exetmp6D2C.tmp.exetmp6D2C.tmp.exetmp6D2C.tmp.exetmp6D2C.tmp.exeTextInputHost.exetmp9ECB.tmp.exetmp9ECB.tmp.exetmp9ECB.tmp.exeTextInputHost.exeTextInputHost.exeTextInputHost.exetmp94D.tmp.exetmp94D.tmp.exeTextInputHost.exetmp2522.tmp.exetmp2522.tmp.exeTextInputHost.exetmp547F.tmp.exetmp547F.tmp.exeTextInputHost.exetmp85B1.tmp.exetmp85B1.tmp.exepid Process 920 tmp7274.tmp.exe 1036 tmp7274.tmp.exe 1416 TextInputHost.exe 4496 tmpA1CE.tmp.exe 920 tmpA1CE.tmp.exe 3476 TextInputHost.exe 4780 tmpC0CF.tmp.exe 2684 tmpC0CF.tmp.exe 2612 TextInputHost.exe 1016 tmpF07A.tmp.exe 2716 tmpF07A.tmp.exe 2364 TextInputHost.exe 3028 tmp211F.tmp.exe 3548 tmp211F.tmp.exe 888 TextInputHost.exe 4992 TextInputHost.exe 1636 tmp6D2C.tmp.exe 3540 tmp6D2C.tmp.exe 976 tmp6D2C.tmp.exe 2660 tmp6D2C.tmp.exe 380 TextInputHost.exe 4216 tmp9ECB.tmp.exe 1476 tmp9ECB.tmp.exe 3828 tmp9ECB.tmp.exe 1904 TextInputHost.exe 4116 TextInputHost.exe 4828 TextInputHost.exe 4736 tmp94D.tmp.exe 3148 tmp94D.tmp.exe 4356 TextInputHost.exe 224 tmp2522.tmp.exe 1028 tmp2522.tmp.exe 2024 TextInputHost.exe 4252 tmp547F.tmp.exe 4584 tmp547F.tmp.exe 2008 TextInputHost.exe 3976 tmp85B1.tmp.exe 3168 tmp85B1.tmp.exe -
Processes:
TextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exe14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe -
Suspicious use of SetThreadContext 11 IoCs
Processes:
tmp7274.tmp.exetmpA1CE.tmp.exetmpC0CF.tmp.exetmpF07A.tmp.exetmp211F.tmp.exetmp6D2C.tmp.exetmp9ECB.tmp.exetmp94D.tmp.exetmp2522.tmp.exetmp547F.tmp.exetmp85B1.tmp.exedescription pid Process procid_target PID 920 set thread context of 1036 920 tmp7274.tmp.exe 130 PID 4496 set thread context of 920 4496 tmpA1CE.tmp.exe 164 PID 4780 set thread context of 2684 4780 tmpC0CF.tmp.exe 170 PID 1016 set thread context of 2716 1016 tmpF07A.tmp.exe 178 PID 3028 set thread context of 3548 3028 tmp211F.tmp.exe 184 PID 976 set thread context of 2660 976 tmp6D2C.tmp.exe 195 PID 1476 set thread context of 3828 1476 tmp9ECB.tmp.exe 202 PID 4736 set thread context of 3148 4736 tmp94D.tmp.exe 214 PID 224 set thread context of 1028 224 tmp2522.tmp.exe 220 PID 4252 set thread context of 4584 4252 tmp547F.tmp.exe 226 PID 3976 set thread context of 3168 3976 tmp85B1.tmp.exe 232 -
Drops file in Program Files directory 33 IoCs
Processes:
14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exedescription ioc Process File created C:\Program Files\Mozilla Firefox\fonts\TextInputHost.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files (x86)\Windows Portable Devices\csrss.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files\Windows Media Player\Icons\unsecapp.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCX7CE9.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files\Internet Explorer\22eafd247d37c3 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\taskhostw.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files\Uninstall Information\69ddcba757bf72 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\aa97147c4c782d 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ja-JP\RCX8111.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files\Uninstall Information\smss.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files\Internet Explorer\RCX75D1.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files (x86)\Windows Portable Devices\886983d96e3d3e 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TextInputHost.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files\Internet Explorer\TextInputHost.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ja-JP\RCX7EFD.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ja-JP\wininit.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX873E.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files\Internet Explorer\TextInputHost.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\ea9f0e6c9e2dcd 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\MusNotification.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\csrss.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files\Windows Multimedia Platform\55b276f4edf653 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\wininit.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\RCX7188.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ja-JP\taskhostw.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RCX8E56.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\MusNotification.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files\Mozilla Firefox\fonts\22eafd247d37c3 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\56085415360792 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Program Files\Uninstall Information\smss.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Program Files\Uninstall Information\RCX852A.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe -
Drops file in Windows directory 5 IoCs
Processes:
14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exedescription ioc Process File created C:\Windows\Tasks\services.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Windows\Tasks\c5b4cb5e9653cc 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File created C:\Windows\rescache\RuntimeBroker.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Windows\Tasks\RCX7AD4.tmp 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe File opened for modification C:\Windows\Tasks\services.exe 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp6D2C.tmp.exetmp2522.tmp.exetmp85B1.tmp.exetmp7274.tmp.exetmpA1CE.tmp.exetmpF07A.tmp.exetmp547F.tmp.exetmp211F.tmp.exetmp9ECB.tmp.exetmp9ECB.tmp.exetmp94D.tmp.exetmpC0CF.tmp.exetmp6D2C.tmp.exetmp6D2C.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6D2C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2522.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp85B1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7274.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA1CE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF07A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp547F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp211F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9ECB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9ECB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp94D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC0CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6D2C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6D2C.tmp.exe -
Modifies registry class 14 IoCs
Processes:
TextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exe14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exeTextInputHost.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings TextInputHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1484 schtasks.exe 828 schtasks.exe 1916 schtasks.exe 1272 schtasks.exe 4056 schtasks.exe 3128 schtasks.exe 4672 schtasks.exe 3824 schtasks.exe 964 schtasks.exe 4256 schtasks.exe 4396 schtasks.exe 3516 schtasks.exe 4560 schtasks.exe 1320 schtasks.exe 884 schtasks.exe 3004 schtasks.exe 3244 schtasks.exe 2076 schtasks.exe 2080 schtasks.exe 3948 schtasks.exe 2208 schtasks.exe 4964 schtasks.exe 3492 schtasks.exe 3932 schtasks.exe 4740 schtasks.exe 3016 schtasks.exe 4408 schtasks.exe 2916 schtasks.exe 4764 schtasks.exe 4484 schtasks.exe 456 schtasks.exe 4984 schtasks.exe 2864 schtasks.exe 4316 schtasks.exe 2384 schtasks.exe 1004 schtasks.exe 1572 schtasks.exe 1680 schtasks.exe 2416 schtasks.exe 2524 schtasks.exe 4724 schtasks.exe 1448 schtasks.exe 3692 schtasks.exe 2020 schtasks.exe 1120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 4740 powershell.exe 4740 powershell.exe 4740 powershell.exe 1004 powershell.exe 1004 powershell.exe 5092 powershell.exe 5092 powershell.exe 4992 powershell.exe 4992 powershell.exe 3248 powershell.exe 3248 powershell.exe 3308 powershell.exe 3308 powershell.exe 1612 powershell.exe 1612 powershell.exe 4352 powershell.exe 4352 powershell.exe 3016 powershell.exe 3016 powershell.exe 4388 powershell.exe 4388 powershell.exe 564 powershell.exe 564 powershell.exe 3016 powershell.exe 3248 powershell.exe 4992 powershell.exe 5092 powershell.exe 1004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exedescription pid Process Token: SeDebugPrivilege 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 5092 powershell.exe Token: SeDebugPrivilege 1004 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 3308 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeDebugPrivilege 4388 powershell.exe Token: SeDebugPrivilege 1416 TextInputHost.exe Token: SeDebugPrivilege 3476 TextInputHost.exe Token: SeDebugPrivilege 2612 TextInputHost.exe Token: SeDebugPrivilege 2364 TextInputHost.exe Token: SeDebugPrivilege 888 TextInputHost.exe Token: SeDebugPrivilege 4992 TextInputHost.exe Token: SeDebugPrivilege 380 TextInputHost.exe Token: SeDebugPrivilege 1904 TextInputHost.exe Token: SeDebugPrivilege 4116 TextInputHost.exe Token: SeDebugPrivilege 4828 TextInputHost.exe Token: SeDebugPrivilege 4356 TextInputHost.exe Token: SeDebugPrivilege 2024 TextInputHost.exe Token: SeDebugPrivilege 2008 TextInputHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exetmp7274.tmp.exeTextInputHost.exetmpA1CE.tmp.exeWScript.exeTextInputHost.exetmpC0CF.tmp.exedescription pid Process procid_target PID 2012 wrote to memory of 920 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 128 PID 2012 wrote to memory of 920 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 128 PID 2012 wrote to memory of 920 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 128 PID 920 wrote to memory of 1036 920 tmp7274.tmp.exe 130 PID 920 wrote to memory of 1036 920 tmp7274.tmp.exe 130 PID 920 wrote to memory of 1036 920 tmp7274.tmp.exe 130 PID 920 wrote to memory of 1036 920 tmp7274.tmp.exe 130 PID 920 wrote to memory of 1036 920 tmp7274.tmp.exe 130 PID 920 wrote to memory of 1036 920 tmp7274.tmp.exe 130 PID 920 wrote to memory of 1036 920 tmp7274.tmp.exe 130 PID 2012 wrote to memory of 4388 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 137 PID 2012 wrote to memory of 4388 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 137 PID 2012 wrote to memory of 4740 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 138 PID 2012 wrote to memory of 4740 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 138 PID 2012 wrote to memory of 4352 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 139 PID 2012 wrote to memory of 4352 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 139 PID 2012 wrote to memory of 1612 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 141 PID 2012 wrote to memory of 1612 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 141 PID 2012 wrote to memory of 1004 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 142 PID 2012 wrote to memory of 1004 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 142 PID 2012 wrote to memory of 5092 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 143 PID 2012 wrote to memory of 5092 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 143 PID 2012 wrote to memory of 564 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 144 PID 2012 wrote to memory of 564 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 144 PID 2012 wrote to memory of 3016 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 149 PID 2012 wrote to memory of 3016 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 149 PID 2012 wrote to memory of 4992 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 150 PID 2012 wrote to memory of 4992 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 150 PID 2012 wrote to memory of 3248 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 151 PID 2012 wrote to memory of 3248 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 151 PID 2012 wrote to memory of 3308 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 154 PID 2012 wrote to memory of 3308 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 154 PID 2012 wrote to memory of 1416 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 159 PID 2012 wrote to memory of 1416 2012 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe 159 PID 1416 wrote to memory of 4808 1416 TextInputHost.exe 160 PID 1416 wrote to memory of 4808 1416 TextInputHost.exe 160 PID 1416 wrote to memory of 4676 1416 TextInputHost.exe 161 PID 1416 wrote to memory of 4676 1416 TextInputHost.exe 161 PID 1416 wrote to memory of 4496 1416 TextInputHost.exe 162 PID 1416 wrote to memory of 4496 1416 TextInputHost.exe 162 PID 1416 wrote to memory of 4496 1416 TextInputHost.exe 162 PID 4496 wrote to memory of 920 4496 tmpA1CE.tmp.exe 164 PID 4496 wrote to memory of 920 4496 tmpA1CE.tmp.exe 164 PID 4496 wrote to memory of 920 4496 tmpA1CE.tmp.exe 164 PID 4496 wrote to memory of 920 4496 tmpA1CE.tmp.exe 164 PID 4496 wrote to memory of 920 4496 tmpA1CE.tmp.exe 164 PID 4496 wrote to memory of 920 4496 tmpA1CE.tmp.exe 164 PID 4496 wrote to memory of 920 4496 tmpA1CE.tmp.exe 164 PID 4808 wrote to memory of 3476 4808 WScript.exe 165 PID 4808 wrote to memory of 3476 4808 WScript.exe 165 PID 3476 wrote to memory of 2864 3476 TextInputHost.exe 166 PID 3476 wrote to memory of 2864 3476 TextInputHost.exe 166 PID 3476 wrote to memory of 3248 3476 TextInputHost.exe 167 PID 3476 wrote to memory of 3248 3476 TextInputHost.exe 167 PID 3476 wrote to memory of 4780 3476 TextInputHost.exe 168 PID 3476 wrote to memory of 4780 3476 TextInputHost.exe 168 PID 3476 wrote to memory of 4780 3476 TextInputHost.exe 168 PID 4780 wrote to memory of 2684 4780 tmpC0CF.tmp.exe 170 PID 4780 wrote to memory of 2684 4780 tmpC0CF.tmp.exe 170 PID 4780 wrote to memory of 2684 4780 tmpC0CF.tmp.exe 170 PID 4780 wrote to memory of 2684 4780 tmpC0CF.tmp.exe 170 PID 4780 wrote to memory of 2684 4780 tmpC0CF.tmp.exe 170 PID 4780 wrote to memory of 2684 4780 tmpC0CF.tmp.exe 170 PID 4780 wrote to memory of 2684 4780 tmpC0CF.tmp.exe 170 -
System policy modification 1 TTPs 42 IoCs
Processes:
TextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exe14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exeTextInputHost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe"C:\Users\Admin\AppData\Local\Temp\14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe"3⤵
- Executes dropped EXE
PID:1036
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1416 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a218e816-04a7-4023-bb40-2abb8d2ea72d.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3476 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e34953d2-e67c-404f-a3dd-c96a6fdd6cce.vbs"5⤵PID:2864
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2612 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb098015-32df-4eee-8294-d8413f033e95.vbs"7⤵PID:3284
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2364 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\338533e3-8cb0-494c-9ec6-12b167f6b539.vbs"9⤵PID:1772
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:888 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ca1c7269-38d4-427e-8a68-a9fedc2eb05c.vbs"11⤵PID:3720
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4992 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4fb5cde5-39c2-48d8-b718-a8bc682f743e.vbs"13⤵PID:4772
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:380 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cd0ef434-e0a6-43af-a36a-2de242b1f4f1.vbs"15⤵PID:2856
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1904 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a5f136b-d351-4e41-a75d-eb7cedbb3937.vbs"17⤵PID:1572
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4116 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13d71dd1-e6d1-4723-8bab-0c8e57d0acac.vbs"19⤵PID:1060
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4828 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\09861536-7284-44cc-beff-f6157b8d11fc.vbs"21⤵PID:1452
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4356 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66a01abd-e4d7-4701-89e4-74a5d786a269.vbs"23⤵PID:1016
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2024 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ebce153b-81c1-4b76-8c9e-88210e7b1678.vbs"25⤵PID:1972
-
C:\Users\Default User\TextInputHost.exe"C:\Users\Default User\TextInputHost.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2008 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb03e1c7-8d1b-4324-8103-6da409bad6c9.vbs"27⤵PID:4324
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\412d31d8-5a9c-48ed-a8b5-5e8708e17bad.vbs"27⤵PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\tmp85B1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp85B1.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\tmp85B1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp85B1.tmp.exe"28⤵
- Executes dropped EXE
PID:3168
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\58cd86ef-f913-4107-b6ee-3496437b5204.vbs"25⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\tmp547F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp547F.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4252 -
C:\Users\Admin\AppData\Local\Temp\tmp547F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp547F.tmp.exe"26⤵
- Executes dropped EXE
PID:4584
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16beb525-d123-44c7-a0e4-a38fc1557d46.vbs"23⤵PID:3732
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:224 -
C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"24⤵
- Executes dropped EXE
PID:1028
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3556331b-2534-4587-a2ae-49938d10aae5.vbs"21⤵PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\tmp94D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp94D.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\tmp94D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp94D.tmp.exe"22⤵
- Executes dropped EXE
PID:3148
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a33d3e06-64b4-463c-95c1-ae28f97a649b.vbs"19⤵PID:1988
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8366c71b-0168-49eb-b0ce-609abbf83a44.vbs"17⤵PID:2952
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c1b692f2-c76c-42bc-b298-8eafbed488b3.vbs"15⤵PID:1056
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"17⤵
- Executes dropped EXE
PID:3828
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f38a865-9f70-4a9c-b77b-ac43e6d61271.vbs"13⤵PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:976 -
C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"16⤵
- Executes dropped EXE
PID:2660
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b210428-c585-4aed-8cfc-a49768720ca6.vbs"11⤵PID:4012
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\84da2dbf-615b-4114-8ff9-6c4594f2b2a7.vbs"9⤵PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\tmp211F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp211F.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\tmp211F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp211F.tmp.exe"10⤵
- Executes dropped EXE
PID:3548
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d020c73f-14fc-4db4-a096-6c786fe08645.vbs"7⤵PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF07A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF07A.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\tmpF07A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF07A.tmp.exe"8⤵
- Executes dropped EXE
PID:2716
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3961f2ff-e4ef-4fa3-9d90-3e939b7b395e.vbs"5⤵PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe"6⤵
- Executes dropped EXE
PID:2684
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\df307d05-bea1-49a5-b2d6-fb7a1d0010f9.vbs"3⤵PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA1CE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA1CE.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\tmpA1CE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA1CE.tmp.exe"4⤵
- Executes dropped EXE
PID:920
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\fonts\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Windows\Tasks\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Tasks\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\Tasks\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default User\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD560dca34a082a42b898668e5407697ffa
SHA1e1cf61216e59c166796a6a49fd44cd13c9c65210
SHA2563c0e33f048f288f778a1cbb5f68f2b8a82d2886c1c91c4e04ed3dfb4bf1f3f2a
SHA5128d43a1772d67108cc223dc1972344f44271524500224807ca4e63b3a8636f3ebeb06a8254656d6d02fa11024cc3d4d552a2557e4339831773d8212ae70e1ea35
-
Filesize
4.9MB
MD5446d69d1d68f0c0ee6c5f6b1fc5fca90
SHA163de6dc0d2b9adcb1dfb39f0209079bae1b2b0d7
SHA25614f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6
SHA5125a83eb3bae4aadbf01fd0b6632ffb7f2521d26c00dd60f63b0d782d267ceaa3b545d902803f26d9a3033a854fe447bddba95e68494eca84ff99835ef88da5d8a
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
715B
MD52f04dfaf6c175324f533a10b66413dd3
SHA16cf006693989cb3ef76d69abbd27dc7bf201e162
SHA256f6deb0bcb5e23c3386e34ed544d0e1814bc5efcd371edf8fbabcf5859d09120a
SHA5129d0fc4bc27e2cd70d6d5250c079261d2a07dad7deaa08ae94ab472b5ae9a1c34bee9efb1d5c0c95dacbc8f6cb02d20a02d41e3309f9cae1d04eacaae6cd83188
-
Filesize
715B
MD5d5f8150ddc54afc4f1987fafb48da184
SHA16b3681adc101d9f24e305295e9b0a6499e02c45f
SHA256135b3e4fa9ea80f56b5d8946d7901d72009dbce831ba0411cfb59e3300be76ca
SHA512d884cea1cf44f56b71c5aa2df6e2f799717aec9ad2b0de9f29f246ca115eb95f4f23ecde5f44d779a133b707b2672d412c8fa0f6b4258c27b326311bd4cd8280
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
715B
MD55bb8a176fe17d227dc0ad8ecb8f230f8
SHA11509bf4032e891c3fe6210f962116549f5f3f996
SHA256294b0596e34c50e9e5f89da4ad213817d9bc3272e3c78952e03575d8ae40ebd5
SHA5125fad4d551e4cc108ea150b22fe2d5ada3f9d9613fa5550a0a92d12b80fecf730ddabc501bbbcd655d81b32685feaf6a4883cc5f4c36625e4978e31fe579170d2
-
Filesize
715B
MD5e4ab337ae4dbb95d4e90a4410d74a6d3
SHA1cc88aaa562ef28c4dbc22fd1783dd2c7fd9615e5
SHA256ebe89db6f0f36470e8b5ab388b3aa3e45ee4858121a2667e13bac63ecd547850
SHA5128bbfde21b3a8c08cc4671640ec72a615cedcbf562ac3f202e6f7f3ce3a55572d5ed68c9c3bb0437db64eedd5b980706f4b5ec82cc444f77189cdb058c19d9816
-
Filesize
714B
MD5d9a4fb5b522730d775d967a828cb83e6
SHA1d9dd8a455e4fd2b501ce08ece8f9e2870b4e2c55
SHA256ea8783ce0bfc738d5634d25e76c93729832986c6b77d21203930ee42abd6bd17
SHA5125a9f9fed61aaaa584fe44ab427098d8c25ae090bd3e709fbbf147277a5a7cb8547565236ef659d18858c4eda0ef373ff152bad4168f9b8d7028a4de43d550c84
-
Filesize
714B
MD57a0e92ce951c5501a21e22a55c623d35
SHA1c44057b39ec0e354ff171ef4ed3c71ebfc569576
SHA256e00b20b44a8e3ac2cbc6d81c80468e88d4744eb7a694a823c559143826d65f01
SHA51218933309a7c3d7ff52251b91a23b1e7fc53057243efee3df54937a43c36b9d2fa1eeff1c99a2c7a3120924d9121338a6f47e4badbf61665aebf85bd485505b89
-
Filesize
491B
MD54230769aa4e0507730a85bc97223877f
SHA1c8adfd7f0429bc59fede594db441f47a1b3acdca
SHA256456bddc2ff9550f740dd7e6a8837ef07159dc892e956d01c7980bad9b9e3eb7d
SHA512187927983e06fbe470ee9271a278864556ec0837eebe7201085962ce3067893c585c9e8a6a8432ff2c2ded8f9b1d6690c702b44c127aa2cb2a28313c7fc8b2f4
-
Filesize
715B
MD5e19fa2ff0c496bd2a6f0056a69bdaab1
SHA1c64e510bcd801d20648628e9e16d8dfbaff1c62c
SHA25684ce9293062b33b16f340d2ce9189032d4ec01cb6d3f13e4691b9d7699c78c82
SHA512773ac0c2d25f4934b665c60c916c0effd9daa587b6148d010fd4a120df17b8203a0cce9c30a348022822a5ef5c968c00ca3ebd1ebf2470c597ad0b348d450938
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2