Analysis
-
max time kernel
120s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 11:35
Static task
static1
Behavioral task
behavioral1
Sample
d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe
Resource
win7-20240704-en
General
-
Target
d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe
-
Size
4.9MB
-
MD5
aa805d00b0ea3937b482d8e7325b8570
-
SHA1
d653bc8367a240f61a3d84ce05f1e7bbf7c31101
-
SHA256
d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0
-
SHA512
3adbb031a9f95dc5a9e6ebb538df8d53c56e6049653850875756659d37bb1ed808e30440bb0744f748647c58ce909deb61e4c275b04298f8901fc0d53b1d2a49
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 996 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1372 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 2892 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 2892 schtasks.exe 84 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe -
resource yara_rule behavioral2/memory/5064-3-0x000000001BAE0000-0x000000001BC0E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4368 powershell.exe 2192 powershell.exe 1380 powershell.exe 4992 powershell.exe 840 powershell.exe 1412 powershell.exe 4976 powershell.exe 2076 powershell.exe 3488 powershell.exe 3124 powershell.exe 1260 powershell.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 37 IoCs
pid Process 2716 tmp8FEF.tmp.exe 4196 tmp8FEF.tmp.exe 3236 tmp8FEF.tmp.exe 4536 fontdrvhost.exe 1372 tmpD07F.tmp.exe 3068 tmpD07F.tmp.exe 224 fontdrvhost.exe 1380 tmp97.tmp.exe 624 tmp97.tmp.exe 4556 fontdrvhost.exe 3812 tmp1D95.tmp.exe 2284 tmp1D95.tmp.exe 4192 fontdrvhost.exe 5020 tmp4D6F.tmp.exe 3312 tmp4D6F.tmp.exe 4532 fontdrvhost.exe 3596 tmp6B96.tmp.exe 4324 tmp6B96.tmp.exe 2916 tmp6B96.tmp.exe 1800 fontdrvhost.exe 1836 tmp9CD7.tmp.exe 4684 tmp9CD7.tmp.exe 3812 tmp9CD7.tmp.exe 4480 tmp9CD7.tmp.exe 3224 tmp9CD7.tmp.exe 4196 fontdrvhost.exe 3068 fontdrvhost.exe 1864 tmpE990.tmp.exe 4504 tmpE990.tmp.exe 1712 tmpE990.tmp.exe 1280 fontdrvhost.exe 4660 tmp1860.tmp.exe 1324 tmp1860.tmp.exe 3488 fontdrvhost.exe 2404 tmp4934.tmp.exe 3788 tmp4934.tmp.exe 1528 tmp4934.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 4196 set thread context of 3236 4196 tmp8FEF.tmp.exe 133 PID 1372 set thread context of 3068 1372 tmpD07F.tmp.exe 170 PID 1380 set thread context of 624 1380 tmp97.tmp.exe 177 PID 3812 set thread context of 2284 3812 tmp1D95.tmp.exe 184 PID 5020 set thread context of 3312 5020 tmp4D6F.tmp.exe 190 PID 4324 set thread context of 2916 4324 tmp6B96.tmp.exe 197 PID 4480 set thread context of 3224 4480 tmp9CD7.tmp.exe 206 PID 4504 set thread context of 1712 4504 tmpE990.tmp.exe 216 PID 4660 set thread context of 1324 4660 tmp1860.tmp.exe 222 PID 3788 set thread context of 1528 3788 tmp4934.tmp.exe 229 -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\Windows Media Player\Visualizations\29c1c3cc0f7685 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\dllhost.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Program Files (x86)\Microsoft.NET\9e8d7a4ca61bd9 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\dllhost.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RCXAAB7.tmp d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Program Files\Windows Media Player\Visualizations\unsecapp.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\RCX9560.tmp d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\9e8d7a4ca61bd9 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Program Files\Windows Media Player\Visualizations\RCX8CC0.tmp d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Program Files\Windows Media Player\Visualizations\unsecapp.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\5940a34987c991 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\RCX9989.tmp d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\RCX9DB1.tmp d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File opened for modification C:\Windows\Resources\SppExtComObj.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Windows\diagnostics\system\Device\de-DE\dllhost.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Windows\Resources\SppExtComObj.exe d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe File created C:\Windows\Resources\e1ef82546f0b02 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CD7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1860.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp97.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4934.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4934.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD07F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4D6F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6B96.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6B96.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CD7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CD7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8FEF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8FEF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1D95.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CD7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE990.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE990.tmp.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1844 schtasks.exe 1344 schtasks.exe 1584 schtasks.exe 4952 schtasks.exe 3668 schtasks.exe 1512 schtasks.exe 2476 schtasks.exe 2008 schtasks.exe 3800 schtasks.exe 952 schtasks.exe 2100 schtasks.exe 4416 schtasks.exe 3384 schtasks.exe 4132 schtasks.exe 3320 schtasks.exe 3948 schtasks.exe 1300 schtasks.exe 2744 schtasks.exe 5060 schtasks.exe 3632 schtasks.exe 3068 schtasks.exe 1580 schtasks.exe 1328 schtasks.exe 3260 schtasks.exe 4468 schtasks.exe 4076 schtasks.exe 4448 schtasks.exe 804 schtasks.exe 4968 schtasks.exe 3564 schtasks.exe 976 schtasks.exe 2044 schtasks.exe 4352 schtasks.exe 996 schtasks.exe 1340 schtasks.exe 1372 schtasks.exe 4844 schtasks.exe 2128 schtasks.exe 3932 schtasks.exe 2260 schtasks.exe 4372 schtasks.exe 2164 schtasks.exe 2580 schtasks.exe 2404 schtasks.exe 3744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 2076 powershell.exe 2076 powershell.exe 840 powershell.exe 840 powershell.exe 1380 powershell.exe 1380 powershell.exe 4368 powershell.exe 4368 powershell.exe 3124 powershell.exe 3124 powershell.exe 1260 powershell.exe 1260 powershell.exe 3488 powershell.exe 3488 powershell.exe 2076 powershell.exe 2192 powershell.exe 2192 powershell.exe 4992 powershell.exe 4992 powershell.exe 4976 powershell.exe 4976 powershell.exe 1412 powershell.exe 1412 powershell.exe 4976 powershell.exe 1380 powershell.exe 4368 powershell.exe 1260 powershell.exe 3488 powershell.exe 3124 powershell.exe 840 powershell.exe 2192 powershell.exe 4992 powershell.exe 1412 powershell.exe 4536 fontdrvhost.exe 224 fontdrvhost.exe 4556 fontdrvhost.exe 4192 fontdrvhost.exe 4532 fontdrvhost.exe 1800 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 3124 powershell.exe Token: SeDebugPrivilege 1260 powershell.exe Token: SeDebugPrivilege 4976 powershell.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 4536 fontdrvhost.exe Token: SeDebugPrivilege 224 fontdrvhost.exe Token: SeDebugPrivilege 4556 fontdrvhost.exe Token: SeDebugPrivilege 4192 fontdrvhost.exe Token: SeDebugPrivilege 4532 fontdrvhost.exe Token: SeDebugPrivilege 1800 fontdrvhost.exe Token: SeDebugPrivilege 4196 fontdrvhost.exe Token: SeDebugPrivilege 3068 fontdrvhost.exe Token: SeDebugPrivilege 1280 fontdrvhost.exe Token: SeDebugPrivilege 3488 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5064 wrote to memory of 2716 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 130 PID 5064 wrote to memory of 2716 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 130 PID 5064 wrote to memory of 2716 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 130 PID 2716 wrote to memory of 4196 2716 tmp8FEF.tmp.exe 132 PID 2716 wrote to memory of 4196 2716 tmp8FEF.tmp.exe 132 PID 2716 wrote to memory of 4196 2716 tmp8FEF.tmp.exe 132 PID 4196 wrote to memory of 3236 4196 tmp8FEF.tmp.exe 133 PID 4196 wrote to memory of 3236 4196 tmp8FEF.tmp.exe 133 PID 4196 wrote to memory of 3236 4196 tmp8FEF.tmp.exe 133 PID 4196 wrote to memory of 3236 4196 tmp8FEF.tmp.exe 133 PID 4196 wrote to memory of 3236 4196 tmp8FEF.tmp.exe 133 PID 4196 wrote to memory of 3236 4196 tmp8FEF.tmp.exe 133 PID 4196 wrote to memory of 3236 4196 tmp8FEF.tmp.exe 133 PID 5064 wrote to memory of 1412 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 137 PID 5064 wrote to memory of 1412 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 137 PID 5064 wrote to memory of 4976 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 138 PID 5064 wrote to memory of 4976 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 138 PID 5064 wrote to memory of 2076 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 139 PID 5064 wrote to memory of 2076 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 139 PID 5064 wrote to memory of 4368 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 140 PID 5064 wrote to memory of 4368 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 140 PID 5064 wrote to memory of 3488 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 141 PID 5064 wrote to memory of 3488 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 141 PID 5064 wrote to memory of 3124 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 142 PID 5064 wrote to memory of 3124 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 142 PID 5064 wrote to memory of 1260 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 143 PID 5064 wrote to memory of 1260 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 143 PID 5064 wrote to memory of 840 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 144 PID 5064 wrote to memory of 840 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 144 PID 5064 wrote to memory of 4992 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 145 PID 5064 wrote to memory of 4992 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 145 PID 5064 wrote to memory of 2192 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 146 PID 5064 wrote to memory of 2192 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 146 PID 5064 wrote to memory of 1380 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 147 PID 5064 wrote to memory of 1380 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 147 PID 5064 wrote to memory of 1588 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 158 PID 5064 wrote to memory of 1588 5064 d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe 158 PID 1588 wrote to memory of 4192 1588 cmd.exe 161 PID 1588 wrote to memory of 4192 1588 cmd.exe 161 PID 1588 wrote to memory of 4536 1588 cmd.exe 165 PID 1588 wrote to memory of 4536 1588 cmd.exe 165 PID 4536 wrote to memory of 4812 4536 fontdrvhost.exe 166 PID 4536 wrote to memory of 4812 4536 fontdrvhost.exe 166 PID 4536 wrote to memory of 2596 4536 fontdrvhost.exe 167 PID 4536 wrote to memory of 2596 4536 fontdrvhost.exe 167 PID 4536 wrote to memory of 1372 4536 fontdrvhost.exe 168 PID 4536 wrote to memory of 1372 4536 fontdrvhost.exe 168 PID 4536 wrote to memory of 1372 4536 fontdrvhost.exe 168 PID 1372 wrote to memory of 3068 1372 tmpD07F.tmp.exe 170 PID 1372 wrote to memory of 3068 1372 tmpD07F.tmp.exe 170 PID 1372 wrote to memory of 3068 1372 tmpD07F.tmp.exe 170 PID 1372 wrote to memory of 3068 1372 tmpD07F.tmp.exe 170 PID 1372 wrote to memory of 3068 1372 tmpD07F.tmp.exe 170 PID 1372 wrote to memory of 3068 1372 tmpD07F.tmp.exe 170 PID 1372 wrote to memory of 3068 1372 tmpD07F.tmp.exe 170 PID 4812 wrote to memory of 224 4812 WScript.exe 171 PID 4812 wrote to memory of 224 4812 WScript.exe 171 PID 224 wrote to memory of 4920 224 fontdrvhost.exe 173 PID 224 wrote to memory of 4920 224 fontdrvhost.exe 173 PID 224 wrote to memory of 1344 224 fontdrvhost.exe 174 PID 224 wrote to memory of 1344 224 fontdrvhost.exe 174 PID 224 wrote to memory of 1380 224 fontdrvhost.exe 175 PID 224 wrote to memory of 1380 224 fontdrvhost.exe 175 PID 224 wrote to memory of 1380 224 fontdrvhost.exe 175 -
System policy modification 1 TTPs 33 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe"C:\Users\Admin\AppData\Local\Temp\d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\tmp8FEF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8FEF.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\tmp8FEF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8FEF.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\tmp8FEF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8FEF.tmp.exe"4⤵
- Executes dropped EXE
PID:3236
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j9zErPDE6Z.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4192
-
-
C:\Users\Admin\fontdrvhost.exe"C:\Users\Admin\fontdrvhost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4536 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\306e38d1-e669-4278-90c9-ef829299894d.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cc06bb68-2d3c-422a-bfc8-b453c50f1a7b.vbs"6⤵PID:4920
-
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2b6712b3-8900-4561-8e26-7007e92ca825.vbs"8⤵PID:1340
-
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4192 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\137e05d4-040b-408a-b2d5-d17d5c92fea8.vbs"10⤵PID:868
-
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4532 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2c27d76d-df9d-40f3-a5b0-46211aa62d59.vbs"12⤵PID:4452
-
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1800 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\05cf6016-ad0a-426b-bb5d-bbab149066db.vbs"14⤵PID:3676
-
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4196 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\445bb9d0-f423-43d3-8385-91414ed7e020.vbs"16⤵PID:1480
-
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c7f28cb3-22c0-4dbd-b4ec-1dcb1db59124.vbs"18⤵PID:1724
-
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1280 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9d1c6df3-aac2-4438-91a6-06365437d253.vbs"20⤵PID:952
-
C:\Users\Admin\fontdrvhost.exeC:\Users\Admin\fontdrvhost.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3488 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\86f44510-7aa4-477b-b2a0-db62bff3499d.vbs"22⤵PID:4556
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8dc8c703-44a7-46bb-bd7b-d303467052f5.vbs"22⤵PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4934.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4934.tmp.exe"22⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\tmp4934.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4934.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3788 -
C:\Users\Admin\AppData\Local\Temp\tmp4934.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4934.tmp.exe"24⤵
- Executes dropped EXE
PID:1528
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59eea005-be3f-42a5-9dd8-13f2fbf25d41.vbs"20⤵PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1860.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1860.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\tmp1860.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1860.tmp.exe"21⤵
- Executes dropped EXE
PID:1324
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\363eaf56-7e93-4938-87b5-918caa8a4ffb.vbs"18⤵PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE990.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE990.tmp.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\tmpE990.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE990.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\tmpE990.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE990.tmp.exe"20⤵
- Executes dropped EXE
PID:1712
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ccdd03bc-fab2-4b14-85af-1235c5f5dfde.vbs"16⤵PID:1588
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4cd4b8e-8562-4ee2-b09c-cc5a9f02a14d.vbs"14⤵PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CD7.tmp.exe"18⤵
- Executes dropped EXE
PID:3224
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59a1b89d-7741-4d08-b025-7448e9b40bd2.vbs"12⤵PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6B96.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6B96.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\tmp6B96.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6B96.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\tmp6B96.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6B96.tmp.exe"14⤵
- Executes dropped EXE
PID:2916
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4a57d03-a637-4452-97b4-bc2bcab3e667.vbs"10⤵PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4D6F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D6F.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\tmp4D6F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D6F.tmp.exe"11⤵
- Executes dropped EXE
PID:3312
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\665f4b99-5088-4591-9f1b-63a5156fa96f.vbs"8⤵PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1D95.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D95.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\tmp1D95.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D95.tmp.exe"9⤵
- Executes dropped EXE
PID:2284
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cb191277-847e-4e49-9d74-75973e254278.vbs"6⤵PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\tmp97.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp97.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\tmp97.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp97.tmp.exe"7⤵
- Executes dropped EXE
PID:624
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5ddf4bdf-91f3-440a-a3d0-4ebad7bc5457.vbs"4⤵PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD07F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD07F.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\tmpD07F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD07F.tmp.exe"5⤵
- Executes dropped EXE
PID:3068
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Visualizations\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Visualizations\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\Visualizations\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Windows\Resources\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\Resources\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Windows\Resources\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft\MF\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\MF\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Microsoft\MF\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0Nd" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Application Data\d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N" /sc ONLOGON /tr "'C:\Users\Admin\Application Data\d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0Nd" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Application Data\d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default User\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\NetHood\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\NetHood\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\NetHood\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5aa805d00b0ea3937b482d8e7325b8570
SHA1d653bc8367a240f61a3d84ce05f1e7bbf7c31101
SHA256d0a9d6d530b1f95fda03585df793378530b2df40746313cd91867d91d582eea0
SHA5123adbb031a9f95dc5a9e6ebb538df8d53c56e6049653850875756659d37bb1ed808e30440bb0744f748647c58ce909deb61e4c275b04298f8901fc0d53b1d2a49
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
706B
MD5911ac29eabf902cdf998cac9011b06f4
SHA12bc3fe5f6fcea054803a3702add742398e993f56
SHA256795fc070678b0d150c063ffd38127067725bfbb1898d8aad3ee3fb744af13cd5
SHA512c32df5a35b5e6a2db69b1540df2cbae95aef7c34cddeee44d7038a9c76f730d98b3f1b8beced60620d10ad0065302837750724966fd9bbf35833f9d12b142b1e
-
Filesize
706B
MD57be0a299efe4560242d2240c24a34b2f
SHA1887f54d57d472701988cca1aca0c2e85d636d7f1
SHA25662f6932826e1d83126c4093cc340f6632b96a9f565343287424a066fe64e7ae1
SHA5120b82a70913c137f40e6b1c75ebcb58b6958b67a07063e5c1bf9cd73a1ad9d83665bba37a1fd3e7b3e04971aa501d15da42a93e63de95a3d072a82e4f8690914a
-
Filesize
706B
MD5d82b4f21aecc582c6ba83aa768f9e5b2
SHA17430c491017a47bce653517f0a4ec016c9d16d88
SHA2565bf04942979ba99e458f2738cda3bbce9b68a8ccf7775fb54e748bbc5a51ce14
SHA512b6ac0a73a34412affdca617440c43b57961627b429fddac88fcf10a819d17933987b2946044543412923b054cd5dbdb12a7ed12f81c0cf108f185dca47a3ff26
-
Filesize
706B
MD52a29a5523185b0a27cc7f22b6e4ad878
SHA162eb5bd1f03533e284f417870ac18b5adcfbff6f
SHA25670a12b516492fff1fc1c783768785aef13d0d6c38fc27b6c75931355f4cad0e7
SHA512225a9e90486cce2c4a56a9be5531c5e48c95b8379d5d99c1167474fd7c158c621e2e6ff66db6fca570c09551410f46ec05a2d41fc5a9b822e36df7d3a8b512a0
-
Filesize
706B
MD543133b1b528ee4d900f6da624d13e52d
SHA1d0feaa474b5d42afffb2d158cc2441de06a4d11f
SHA2563eda32421096e55e6ed111ff198b968a41aed03966a9d7103d1a1bbc9b911f01
SHA5124b6240b36beca54c28a3e2b27804168e6bbca24672695ad185dddd631d811846076f78ab2f0cb210602d2880ac428b050de2f2bd970ad5762528d68c5cd2d243
-
Filesize
482B
MD5d5d46f9a72ea11daf8df48cffee414fa
SHA102c0d30f79a8bae023ae79244a98294fa13dc7f7
SHA256f16c769d8e300ad4e84ad360315031115c7dffa45c70c9875ddd58fa0ab86b71
SHA512e902a8fdb690ae6cae54218df22d2a373cb327ce418a500ade7d0cdf1bc52052bd8ba52beb179cfef011b9a0de658abc3b8dbc7e7f983014c7880e5b93daa9b0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
705B
MD5d68f28843c859fe1a99a05e89c99a22f
SHA1f819beb30941d58713de89734d5da51e100cdcf3
SHA25637a712b6a0b2ea624b937fedb27c1917b20f27b4f2ce00e8a8874f5a84897b4a
SHA5120d2ab7cec38cb201c78cbc37a3abc461de3591ffca8caba8ca6f0c75e926d1521ff558f0bfc25c28f14955ff369446c1f57d75b3ffb249eae3ad6240b1c08b80
-
Filesize
195B
MD5414f558796f3dca8d6b9aed05b12cb55
SHA175c879986ac4e0fed338a4346c7cf746fe9f3a91
SHA2569471af440cdbc2903989159935af10a1b474238018b4121a369e5aa3748dd158
SHA51258bbd245de0f1eb4e3c8b36a02ce08b9ef9f4d947768afd4514f65a5bbd56958495e7692f231e1822e2d64172eb4da69729bc2b8bbc1d2eda67d7f670e45850b
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2