Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 10:58
Static task
static1
Behavioral task
behavioral1
Sample
bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe
Resource
win7-20240708-en
General
-
Target
bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe
-
Size
4.9MB
-
MD5
ca190c3861eacdf16ba139b47d357da0
-
SHA1
10979d4dae3c2c9f91ab2d2411d0ac4badfaa59f
-
SHA256
bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370e
-
SHA512
b8f1fa6b568ed60daaaa67a7d9b3620568658630cc08ed54bc111e352e311e23524c4cc672148225b8b6f99f536567448a9a89cbe56ea05fac7408446c30fc9d
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4472 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3828 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 4000 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 4000 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe -
resource yara_rule behavioral2/memory/2328-3-0x000000001BA30000-0x000000001BB5E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5008 powershell.exe 4212 powershell.exe 116 powershell.exe 3628 powershell.exe 4776 powershell.exe 2168 powershell.exe 4544 powershell.exe 3932 powershell.exe 32 powershell.exe 2120 powershell.exe 212 powershell.exe -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation services.exe -
Executes dropped EXE 30 IoCs
pid Process 3712 tmpD5E0.tmp.exe 2632 tmpD5E0.tmp.exe 640 services.exe 1548 tmp1F7A.tmp.exe 4660 tmp1F7A.tmp.exe 4648 services.exe 1036 tmp4FD1.tmp.exe 4572 tmp4FD1.tmp.exe 3928 services.exe 1488 tmp8122.tmp.exe 3736 tmp8122.tmp.exe 1632 services.exe 1744 tmpB418.tmp.exe 3444 tmpB418.tmp.exe 4012 services.exe 700 tmpD2AD.tmp.exe 624 tmpD2AD.tmp.exe 4432 services.exe 1140 tmp277.tmp.exe 4044 tmp277.tmp.exe 2864 services.exe 3920 tmp2011.tmp.exe 4908 tmp2011.tmp.exe 3544 tmp2011.tmp.exe 3604 services.exe 3572 tmp51DF.tmp.exe 4988 tmp51DF.tmp.exe 3312 services.exe 3948 tmp8311.tmp.exe 540 tmp8311.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 3712 set thread context of 2632 3712 tmpD5E0.tmp.exe 140 PID 1548 set thread context of 4660 1548 tmp1F7A.tmp.exe 177 PID 1036 set thread context of 4572 1036 tmp4FD1.tmp.exe 185 PID 1488 set thread context of 3736 1488 tmp8122.tmp.exe 191 PID 1744 set thread context of 3444 1744 tmpB418.tmp.exe 197 PID 700 set thread context of 624 700 tmpD2AD.tmp.exe 203 PID 1140 set thread context of 4044 1140 tmp277.tmp.exe 209 PID 4908 set thread context of 3544 4908 tmp2011.tmp.exe 216 PID 3572 set thread context of 4988 3572 tmp51DF.tmp.exe 222 PID 3948 set thread context of 540 3948 tmp8311.tmp.exe 228 -
Drops file in Program Files directory 28 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\es-ES\69ddcba757bf72 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files\Common Files\Services\f3b6ecef712a24 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Google\Temp\TextInputHost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCXD853.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Windows Media Player\Skins\66fc9ff0ee96c2 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Google\Temp\22eafd247d37c3 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCXE9FE.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Skins\sihost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Windows Defender\fontdrvhost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Windows Defender\5b884080fd4f94 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Windows Media Player\Skins\sihost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files\Uninstall Information\RCXF51F.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Windows Defender\es-ES\smss.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Windows Defender\RCXD63F.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files\Common Files\Services\RCXDC9B.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files\Common Files\Services\spoolsv.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCXF7A1.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\lsass.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Skins\RCXEF02.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files\Common Files\Services\spoolsv.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files\Uninstall Information\55b276f4edf653 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\6203df4a6bafc7 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Google\Temp\TextInputHost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\lsass.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Windows Defender\fontdrvhost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\smss.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\ModemLogs\RCXEC80.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Windows\ModemLogs\winlogon.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Windows\it-IT\TextInputHost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\38384e6a620884 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Windows\ModemLogs\winlogon.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Windows\it-IT\RCXDEBE.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Windows\it-IT\TextInputHost.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\SearchApp.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Windows\it-IT\22eafd247d37c3 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\SearchApp.exe bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File created C:\Windows\ModemLogs\cc11b995f2a76d bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCXE354.tmp bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp51DF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4FD1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8122.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB418.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp277.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2011.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2011.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8311.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD5E0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1F7A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD2AD.tmp.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings services.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3988 schtasks.exe 3716 schtasks.exe 5112 schtasks.exe 1184 schtasks.exe 3596 schtasks.exe 4244 schtasks.exe 1092 schtasks.exe 32 schtasks.exe 2588 schtasks.exe 3060 schtasks.exe 1916 schtasks.exe 2024 schtasks.exe 552 schtasks.exe 4472 schtasks.exe 220 schtasks.exe 4528 schtasks.exe 880 schtasks.exe 1704 schtasks.exe 3248 schtasks.exe 3316 schtasks.exe 4776 schtasks.exe 2656 schtasks.exe 2544 schtasks.exe 212 schtasks.exe 1288 schtasks.exe 3680 schtasks.exe 3044 schtasks.exe 4184 schtasks.exe 3152 schtasks.exe 3264 schtasks.exe 4572 schtasks.exe 3932 schtasks.exe 3092 schtasks.exe 5068 schtasks.exe 2988 schtasks.exe 968 schtasks.exe 1088 schtasks.exe 3236 schtasks.exe 2532 schtasks.exe 184 schtasks.exe 5032 schtasks.exe 1008 schtasks.exe 3544 schtasks.exe 4876 schtasks.exe 4464 schtasks.exe 1720 schtasks.exe 3644 schtasks.exe 804 schtasks.exe 3828 schtasks.exe 536 schtasks.exe 4764 schtasks.exe 1020 schtasks.exe 2396 schtasks.exe 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 5008 powershell.exe 5008 powershell.exe 212 powershell.exe 212 powershell.exe 3628 powershell.exe 3628 powershell.exe 2120 powershell.exe 2120 powershell.exe 116 powershell.exe 116 powershell.exe 4544 powershell.exe 4544 powershell.exe 4212 powershell.exe 4212 powershell.exe 3932 powershell.exe 3932 powershell.exe 2168 powershell.exe 2168 powershell.exe 32 powershell.exe 32 powershell.exe 4776 powershell.exe 4776 powershell.exe 2120 powershell.exe 4776 powershell.exe 212 powershell.exe 212 powershell.exe 5008 powershell.exe 5008 powershell.exe 4544 powershell.exe 3628 powershell.exe 3628 powershell.exe 3932 powershell.exe 116 powershell.exe 116 powershell.exe 4212 powershell.exe 32 powershell.exe 2168 powershell.exe 640 services.exe 4648 services.exe 3928 services.exe 1632 services.exe 4012 services.exe 4432 services.exe 2864 services.exe 3604 services.exe 3312 services.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 116 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 4212 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 32 powershell.exe Token: SeDebugPrivilege 4776 powershell.exe Token: SeDebugPrivilege 640 services.exe Token: SeDebugPrivilege 4648 services.exe Token: SeDebugPrivilege 3928 services.exe Token: SeDebugPrivilege 1632 services.exe Token: SeDebugPrivilege 4012 services.exe Token: SeDebugPrivilege 4432 services.exe Token: SeDebugPrivilege 2864 services.exe Token: SeDebugPrivilege 3604 services.exe Token: SeDebugPrivilege 3312 services.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2328 wrote to memory of 3712 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 138 PID 2328 wrote to memory of 3712 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 138 PID 2328 wrote to memory of 3712 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 138 PID 3712 wrote to memory of 2632 3712 tmpD5E0.tmp.exe 140 PID 3712 wrote to memory of 2632 3712 tmpD5E0.tmp.exe 140 PID 3712 wrote to memory of 2632 3712 tmpD5E0.tmp.exe 140 PID 3712 wrote to memory of 2632 3712 tmpD5E0.tmp.exe 140 PID 3712 wrote to memory of 2632 3712 tmpD5E0.tmp.exe 140 PID 3712 wrote to memory of 2632 3712 tmpD5E0.tmp.exe 140 PID 3712 wrote to memory of 2632 3712 tmpD5E0.tmp.exe 140 PID 2328 wrote to memory of 4776 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 145 PID 2328 wrote to memory of 4776 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 145 PID 2328 wrote to memory of 5008 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 146 PID 2328 wrote to memory of 5008 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 146 PID 2328 wrote to memory of 3628 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 147 PID 2328 wrote to memory of 3628 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 147 PID 2328 wrote to memory of 212 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 148 PID 2328 wrote to memory of 212 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 148 PID 2328 wrote to memory of 2120 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 149 PID 2328 wrote to memory of 2120 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 149 PID 2328 wrote to memory of 2168 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 151 PID 2328 wrote to memory of 2168 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 151 PID 2328 wrote to memory of 116 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 152 PID 2328 wrote to memory of 116 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 152 PID 2328 wrote to memory of 4212 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 153 PID 2328 wrote to memory of 4212 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 153 PID 2328 wrote to memory of 32 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 154 PID 2328 wrote to memory of 32 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 154 PID 2328 wrote to memory of 3932 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 155 PID 2328 wrote to memory of 3932 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 155 PID 2328 wrote to memory of 4544 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 156 PID 2328 wrote to memory of 4544 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 156 PID 2328 wrote to memory of 1724 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 163 PID 2328 wrote to memory of 1724 2328 bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe 163 PID 1724 wrote to memory of 2396 1724 cmd.exe 170 PID 1724 wrote to memory of 2396 1724 cmd.exe 170 PID 1724 wrote to memory of 640 1724 cmd.exe 172 PID 1724 wrote to memory of 640 1724 cmd.exe 172 PID 640 wrote to memory of 3044 640 services.exe 173 PID 640 wrote to memory of 3044 640 services.exe 173 PID 640 wrote to memory of 4732 640 services.exe 174 PID 640 wrote to memory of 4732 640 services.exe 174 PID 640 wrote to memory of 1548 640 services.exe 175 PID 640 wrote to memory of 1548 640 services.exe 175 PID 640 wrote to memory of 1548 640 services.exe 175 PID 1548 wrote to memory of 4660 1548 tmp1F7A.tmp.exe 177 PID 1548 wrote to memory of 4660 1548 tmp1F7A.tmp.exe 177 PID 1548 wrote to memory of 4660 1548 tmp1F7A.tmp.exe 177 PID 1548 wrote to memory of 4660 1548 tmp1F7A.tmp.exe 177 PID 1548 wrote to memory of 4660 1548 tmp1F7A.tmp.exe 177 PID 1548 wrote to memory of 4660 1548 tmp1F7A.tmp.exe 177 PID 1548 wrote to memory of 4660 1548 tmp1F7A.tmp.exe 177 PID 3044 wrote to memory of 4648 3044 WScript.exe 179 PID 3044 wrote to memory of 4648 3044 WScript.exe 179 PID 4648 wrote to memory of 1152 4648 services.exe 181 PID 4648 wrote to memory of 1152 4648 services.exe 181 PID 4648 wrote to memory of 2744 4648 services.exe 182 PID 4648 wrote to memory of 2744 4648 services.exe 182 PID 4648 wrote to memory of 1036 4648 services.exe 183 PID 4648 wrote to memory of 1036 4648 services.exe 183 PID 4648 wrote to memory of 1036 4648 services.exe 183 PID 1036 wrote to memory of 4572 1036 tmp4FD1.tmp.exe 185 PID 1036 wrote to memory of 4572 1036 tmp4FD1.tmp.exe 185 PID 1036 wrote to memory of 4572 1036 tmp4FD1.tmp.exe 185 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe"C:\Users\Admin\AppData\Local\Temp\bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370eN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\tmpD5E0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD5E0.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\tmpD5E0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD5E0.tmp.exe"3⤵
- Executes dropped EXE
PID:2632
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:32
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RU6Ya2tl6U.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2396
-
-
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6ddd63fa-1aec-4c73-8187-1e05496d8b0a.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4648 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76f0f868-7062-446c-bad2-02fad05f9493.vbs"6⤵PID:1152
-
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3928 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a731c99c-2b50-455d-a819-b9a2e5c034c8.vbs"8⤵PID:220
-
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1632 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea7d33c8-83d1-472b-96df-49f09a8eb176.vbs"10⤵PID:4832
-
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4012 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ccd44378-3104-4242-9d84-960df8aa54bb.vbs"12⤵PID:4864
-
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4432 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9bb42be2-7a0f-4445-b2a1-e11f60dfed3b.vbs"14⤵PID:2592
-
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\03ce608b-df06-4be3-b01b-563a9de92483.vbs"16⤵PID:2820
-
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a3f3e24e-151f-4b84-8553-545909f99977.vbs"18⤵PID:4840
-
C:\Users\All Users\Desktop\services.exe"C:\Users\All Users\Desktop\services.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3312 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5e226013-6bb3-431e-b24f-6778c55cbdba.vbs"20⤵PID:4148
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4edb89de-a823-45d6-be77-1e9c2a7af28a.vbs"20⤵PID:3176
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8311.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8311.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\tmp8311.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8311.tmp.exe"21⤵
- Executes dropped EXE
PID:540
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1c683ee6-a0a8-46f4-ba5f-1564f4135874.vbs"18⤵PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\tmp51DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp51DF.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3572 -
C:\Users\Admin\AppData\Local\Temp\tmp51DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp51DF.tmp.exe"19⤵
- Executes dropped EXE
PID:4988
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f0c58ea8-4df2-4167-a6fa-77f31aade445.vbs"16⤵PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2011.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2011.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3920 -
C:\Users\Admin\AppData\Local\Temp\tmp2011.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2011.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\tmp2011.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2011.tmp.exe"18⤵
- Executes dropped EXE
PID:3544
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f78ecb2-d8ff-475c-999e-516e89d68c70.vbs"14⤵PID:3140
-
-
C:\Users\Admin\AppData\Local\Temp\tmp277.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp277.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\tmp277.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp277.tmp.exe"15⤵
- Executes dropped EXE
PID:4044
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\14f1a882-c35b-4657-81b2-8f5eb3307c4c.vbs"12⤵PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD2AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD2AD.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:700 -
C:\Users\Admin\AppData\Local\Temp\tmpD2AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD2AD.tmp.exe"13⤵
- Executes dropped EXE
PID:624
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db522af7-8cd5-4764-904d-70122af1db27.vbs"10⤵PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB418.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB418.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\tmpB418.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB418.tmp.exe"11⤵
- Executes dropped EXE
PID:3444
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ff369852-4e2b-4c6e-a201-0c61d0ba5316.vbs"8⤵PID:4916
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8122.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8122.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\tmp8122.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8122.tmp.exe"9⤵
- Executes dropped EXE
PID:3736
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1d7e0818-4706-48bb-bf36-44eb9c9fff74.vbs"6⤵PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4FD1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4FD1.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\tmp4FD1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4FD1.tmp.exe"7⤵
- Executes dropped EXE
PID:4572
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\687fc298-bb2c-42bd-8433-287805c5fce1.vbs"4⤵PID:4732
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1F7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1F7A.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\tmp1F7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1F7A.tmp.exe"5⤵
- Executes dropped EXE
PID:4660
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Desktop\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Desktop\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\Services\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\Services\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Windows\it-IT\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\it-IT\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Windows\it-IT\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\ModemLogs\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\ModemLogs\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Windows\ModemLogs\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Skins\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Temp\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5060361f690f2ca60eb2f0207e9c6c164
SHA1dbde8f6924677aecb26f9014f32610b91b35829d
SHA2566598e84978c52d5f4795b2e8450c43ee5cbcc419baa1aa975ec1cae41812b107
SHA512231d5292fae4536c5051052b10b05248d25fefe81acb969874ce5b8191a050e4df245191f5295ed99f87bcc54285e8b072c74205f156f2e579f1573e71f6a11f
-
Filesize
4.9MB
MD5ca190c3861eacdf16ba139b47d357da0
SHA110979d4dae3c2c9f91ab2d2411d0ac4badfaa59f
SHA256bdccff9cd4748d8ec25b89bad32648a99d91d869b401c5c11a616055c801370e
SHA512b8f1fa6b568ed60daaaa67a7d9b3620568658630cc08ed54bc111e352e311e23524c4cc672148225b8b6f99f536567448a9a89cbe56ea05fac7408446c30fc9d
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
715B
MD5a80c92644b46112d9b738b31c801b814
SHA12188adc1e708d847c6e0645c57a96e827c59eb24
SHA25651f42ef28de24ab4ceb82c584a0ab0461ad5495e9e905431cb2f7e6cf07df91a
SHA512459145024974cb56cc77712c848deba356f1a3eb2d9ff5c69c8fdb3e183e250237bfda40fb8c13ca46477c2d2462ec8131424cd00f947e03ab6aba18dfea1b16
-
Filesize
491B
MD57c1de6d85d61ea3e275ca30c7b8b57ff
SHA1143297d3d027ccbf34c367aaa6382f15541c968a
SHA25691996ee69749cf056cd6dfc1c2b68ef9aa116a24d502b548efcc4ecfd815dfdb
SHA512b50ebacaafafd021bfe352dc3f614e5f916424f20eb14ca10602827ae53fae850b1e8c6efb43c7886a8ef95aa2f92016641dc9ca1fba49a49ba02eb89f67ef1b
-
Filesize
714B
MD56899aec0c988e7c7ba910e581926076f
SHA15b87ecda02190a41d053ecaf55c1225740de4d6d
SHA256e4d39de1b828ffe372626b97a92e91d6c94f798a06010c7494bcba907e4965e6
SHA5125ca2aa85f7d5f689605653539aa1f0ec007d530ec75475c2893d833d82fc37eb4fa6134efdf9939274c8a620fecfe4a426168ce7c753dbf6468c20f5b1a5a782
-
Filesize
715B
MD556eb97399ece014cc2e8c8d2487c0181
SHA177653c8a139f2cafee96489f99a4d4fe736decfc
SHA25659cb66b4af7ac6e8fcbfbf6c4d666d41338f72e273b6c350d0a6ccb25a259cf6
SHA5125947510d5dc28433af0250a1c544b578991dac9f15f8f387393a02c414202e91730aa1a8514b7a4b483405afc19a45e9246c0a4744ba3be7505561a79997eb6c
-
Filesize
715B
MD5b49641f9f4c96b9d60e6bfc437b75d84
SHA1f48f7a523e7b8390eb0053507a95faa1b5777096
SHA256eeba0dd085a2f2304655741e3f393103e57e6557fa458610b653a52cbe16e92d
SHA512763bf431221fbd063916a1692810c9f270d855052201f726112533c8ee7124bc0b5fb4868241a97e2957146fad7fa702f96cc3b44682ff7b30622d13b273a75d
-
Filesize
204B
MD54f8458e7f2ca74d7985d2dafed3a6a97
SHA149f437eb2a3d4939e2cf3a8caae67ae391e5d559
SHA2567c8021a8a419a7870355153bb4d29803a553e48059b99cdc3ef17254f3187633
SHA512e74cd071325268edde8ab3d8eb81238a4fa4c5ca658c8ddb01f3cafcb5690e9a4fbe13b1268eb072687e5ae15c45b3b08c9af76ad2f8079d9e55352dc7bad90a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
715B
MD5ce66d8b36c062c2db9ea7dd5cb29fac2
SHA14d1c97299584d0896e4039fdc3b541453cbaed0c
SHA256cfc833c243f2f9b8bd57693d431d976eb7d96b69f62ee92daffbcc137743602b
SHA512cef74b4f9a2fc83bd8799e848f1793f5d2fb559b95129ad5909e451a9c9612b20f319e92415ca785ce34232c0952110df6ed2d0959511077443d84a3a57ed0e0
-
Filesize
715B
MD55a5457ed6cb5396516ff4d266931ffaa
SHA1cf936ef1661b5245112a22c0f8372e289f9faeb4
SHA256ca14fd59bdd3ab95d903badbbe7d5481218019a16e05be4897d1afe74a124e59
SHA512ce68d80fed3ef92338b36fbc6bc58efc68be3386e02dc64d03f7c1db7fdb81b3aefe866b4cc6f6b07f8ec96a924ad759faba53327492ae90231473ccea5575cb
-
Filesize
715B
MD549263e191d7d4a939cb197bc5754cccc
SHA15336cd79682c792a62f8dfc4b48e317899258263
SHA256d05c5f2fe0104dc47faca9bc43848b3139c461e88d5b4003cbdec6e7c47134cb
SHA5126049baf18b9b05280b8b43784ebd837f14aae2d3e04ed6cf9035fbe70dd76d7dced52317536c4268aa0adf24ad30556bea21abd41df81032a17ec895692a9abf
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2