Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe
Resource
win7-20240729-en
General
-
Target
2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe
-
Size
4.9MB
-
MD5
c352be4e4eadf26973f9bff1e60635b0
-
SHA1
a4b01b3e58aafd467e23d2eaada670116d2f7971
-
SHA256
2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111e
-
SHA512
a8471c5325c5d205adaa90aa51ea9b9dd08f8622a9cf3424c490818b1a0504447f84296e5fd2615544f8e2cb90fdd5a9d50f319387049162dd88137940174c8f
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3108 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 2164 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 2164 schtasks.exe 89 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe -
resource yara_rule behavioral2/memory/4304-3-0x000000001BA60000-0x000000001BB8E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4936 powershell.exe 2016 powershell.exe 2632 powershell.exe 4388 powershell.exe 2860 powershell.exe 4172 powershell.exe 4404 powershell.exe 1956 powershell.exe 2076 powershell.exe 3208 powershell.exe 5036 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation msedge.exe -
Executes dropped EXE 44 IoCs
pid Process 2972 tmp4FE2.tmp.exe 928 tmp4FE2.tmp.exe 2408 msedge.exe 5548 tmp7441.tmp.exe 5620 tmp7441.tmp.exe 5864 msedge.exe 5164 tmp9584.tmp.exe 1428 tmp9584.tmp.exe 1948 msedge.exe 3140 tmpC752.tmp.exe 2860 tmpC752.tmp.exe 880 msedge.exe 1496 tmpFA78.tmp.exe 5132 tmpFA78.tmp.exe 5384 msedge.exe 5404 tmp189F.tmp.exe 5468 tmp189F.tmp.exe 5924 msedge.exe 2840 tmp360A.tmp.exe 1428 tmp360A.tmp.exe 5968 msedge.exe 2364 tmp5654.tmp.exe 1304 tmp5654.tmp.exe 3076 msedge.exe 5252 tmp8785.tmp.exe 5128 tmp8785.tmp.exe 4728 msedge.exe 5648 tmpB9B1.tmp.exe 5716 tmpB9B1.tmp.exe 5896 msedge.exe 2004 tmpEDC1.tmp.exe 1204 tmpEDC1.tmp.exe 5868 tmpEDC1.tmp.exe 4956 msedge.exe 1904 tmp204B.tmp.exe 5864 tmp204B.tmp.exe 3404 tmp204B.tmp.exe 1672 tmp204B.tmp.exe 1084 msedge.exe 5820 tmp3DA6.tmp.exe 448 tmp3DA6.tmp.exe 2948 msedge.exe 4540 tmp7040.tmp.exe 1856 tmp7040.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe -
Suspicious use of SetThreadContext 14 IoCs
description pid Process procid_target PID 2972 set thread context of 928 2972 tmp4FE2.tmp.exe 122 PID 5548 set thread context of 5620 5548 tmp7441.tmp.exe 154 PID 5164 set thread context of 1428 5164 tmp9584.tmp.exe 163 PID 3140 set thread context of 2860 3140 tmpC752.tmp.exe 171 PID 1496 set thread context of 5132 1496 tmpFA78.tmp.exe 177 PID 5404 set thread context of 5468 5404 tmp189F.tmp.exe 183 PID 2840 set thread context of 1428 2840 tmp360A.tmp.exe 189 PID 2364 set thread context of 1304 2364 tmp5654.tmp.exe 195 PID 5252 set thread context of 5128 5252 tmp8785.tmp.exe 201 PID 5648 set thread context of 5716 5648 tmpB9B1.tmp.exe 207 PID 1204 set thread context of 5868 1204 tmpEDC1.tmp.exe 214 PID 3404 set thread context of 1672 3404 tmp204B.tmp.exe 222 PID 5820 set thread context of 448 5820 tmp3DA6.tmp.exe 228 PID 4540 set thread context of 1856 4540 tmp7040.tmp.exe 234 -
Drops file in Program Files directory 24 IoCs
description ioc Process File created C:\Program Files\Windows Defender\uk-UA\RuntimeBroker.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files\Windows Defender\uk-UA\9e8d7a4ca61bd9 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files\Reference Assemblies\5b884080fd4f94 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files (x86)\Windows Photo Viewer\38384e6a620884 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files\Crashpad\attachments\fontdrvhost.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files\Windows NT\TableTextService\msedge.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX5226.tmp 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files\Reference Assemblies\RCX5863.tmp 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files\Crashpad\attachments\fontdrvhost.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files\Windows NT\TableTextService\61a52ddc9dd915 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files (x86)\Windows Portable Devices\explorer.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files\Reference Assemblies\fontdrvhost.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\explorer.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\RCX543B.tmp 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\RCX5F0D.tmp 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files\Crashpad\attachments\RCX6121.tmp 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files\Windows NT\TableTextService\msedge.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files (x86)\Windows Portable Devices\7a0fd90576e088 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Program Files\Crashpad\attachments\5b884080fd4f94 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files\Windows NT\TableTextService\RCX5012.tmp 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\RuntimeBroker.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Program Files\Reference Assemblies\fontdrvhost.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\diagnostics\spoolsv.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Windows\Branding\RuntimeBroker.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File created C:\Windows\Branding\9e8d7a4ca61bd9 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Windows\Branding\RCX5C8C.tmp 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe File opened for modification C:\Windows\Branding\RuntimeBroker.exe 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4FE2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp189F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5654.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp204B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp204B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp360A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp204B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9584.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC752.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8785.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEDC1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7441.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFA78.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB9B1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEDC1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3DA6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7040.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4520 schtasks.exe 3824 schtasks.exe 2724 schtasks.exe 3344 schtasks.exe 2376 schtasks.exe 3120 schtasks.exe 2696 schtasks.exe 3108 schtasks.exe 1172 schtasks.exe 4260 schtasks.exe 4768 schtasks.exe 2456 schtasks.exe 4812 schtasks.exe 924 schtasks.exe 384 schtasks.exe 1956 schtasks.exe 4388 schtasks.exe 2328 schtasks.exe 1620 schtasks.exe 736 schtasks.exe 892 schtasks.exe 2952 schtasks.exe 5036 schtasks.exe 1108 schtasks.exe 2780 schtasks.exe 3636 schtasks.exe 1752 schtasks.exe 3136 schtasks.exe 1220 schtasks.exe 4240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 2860 powershell.exe 2860 powershell.exe 4388 powershell.exe 4388 powershell.exe 2076 powershell.exe 2076 powershell.exe 3208 powershell.exe 3208 powershell.exe 2632 powershell.exe 2632 powershell.exe 4172 powershell.exe 4172 powershell.exe 2016 powershell.exe 2016 powershell.exe 1956 powershell.exe 1956 powershell.exe 4936 powershell.exe 4936 powershell.exe 4172 powershell.exe 4404 powershell.exe 4404 powershell.exe 5036 powershell.exe 5036 powershell.exe 2076 powershell.exe 5036 powershell.exe 2860 powershell.exe 4388 powershell.exe 2632 powershell.exe 1956 powershell.exe 2016 powershell.exe 3208 powershell.exe 4936 powershell.exe 4404 powershell.exe 2408 msedge.exe 2408 msedge.exe 5864 msedge.exe 5864 msedge.exe 1948 msedge.exe 1948 msedge.exe 880 msedge.exe 880 msedge.exe 5384 msedge.exe 5384 msedge.exe 5924 msedge.exe 5924 msedge.exe 5968 msedge.exe 5968 msedge.exe 3076 msedge.exe 3076 msedge.exe 4728 msedge.exe 4728 msedge.exe 5896 msedge.exe 5896 msedge.exe 4956 msedge.exe 4956 msedge.exe 1084 msedge.exe 1084 msedge.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 4388 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 3208 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 4936 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 2408 msedge.exe Token: SeDebugPrivilege 5864 msedge.exe Token: SeDebugPrivilege 1948 msedge.exe Token: SeDebugPrivilege 880 msedge.exe Token: SeDebugPrivilege 5384 msedge.exe Token: SeDebugPrivilege 5924 msedge.exe Token: SeDebugPrivilege 5968 msedge.exe Token: SeDebugPrivilege 3076 msedge.exe Token: SeDebugPrivilege 4728 msedge.exe Token: SeDebugPrivilege 5896 msedge.exe Token: SeDebugPrivilege 4956 msedge.exe Token: SeDebugPrivilege 1084 msedge.exe Token: SeDebugPrivilege 2948 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4304 wrote to memory of 2972 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 120 PID 4304 wrote to memory of 2972 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 120 PID 4304 wrote to memory of 2972 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 120 PID 2972 wrote to memory of 928 2972 tmp4FE2.tmp.exe 122 PID 2972 wrote to memory of 928 2972 tmp4FE2.tmp.exe 122 PID 2972 wrote to memory of 928 2972 tmp4FE2.tmp.exe 122 PID 2972 wrote to memory of 928 2972 tmp4FE2.tmp.exe 122 PID 2972 wrote to memory of 928 2972 tmp4FE2.tmp.exe 122 PID 2972 wrote to memory of 928 2972 tmp4FE2.tmp.exe 122 PID 2972 wrote to memory of 928 2972 tmp4FE2.tmp.exe 122 PID 4304 wrote to memory of 3208 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 126 PID 4304 wrote to memory of 3208 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 126 PID 4304 wrote to memory of 4172 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 127 PID 4304 wrote to memory of 4172 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 127 PID 4304 wrote to memory of 4404 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 128 PID 4304 wrote to memory of 4404 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 128 PID 4304 wrote to memory of 1956 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 129 PID 4304 wrote to memory of 1956 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 129 PID 4304 wrote to memory of 4936 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 130 PID 4304 wrote to memory of 4936 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 130 PID 4304 wrote to memory of 2016 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 131 PID 4304 wrote to memory of 2016 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 131 PID 4304 wrote to memory of 5036 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 132 PID 4304 wrote to memory of 5036 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 132 PID 4304 wrote to memory of 2632 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 133 PID 4304 wrote to memory of 2632 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 133 PID 4304 wrote to memory of 4388 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 134 PID 4304 wrote to memory of 4388 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 134 PID 4304 wrote to memory of 2860 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 135 PID 4304 wrote to memory of 2860 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 135 PID 4304 wrote to memory of 2076 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 136 PID 4304 wrote to memory of 2076 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 136 PID 4304 wrote to memory of 2408 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 148 PID 4304 wrote to memory of 2408 4304 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe 148 PID 2408 wrote to memory of 5416 2408 msedge.exe 150 PID 2408 wrote to memory of 5416 2408 msedge.exe 150 PID 2408 wrote to memory of 5476 2408 msedge.exe 151 PID 2408 wrote to memory of 5476 2408 msedge.exe 151 PID 2408 wrote to memory of 5548 2408 msedge.exe 152 PID 2408 wrote to memory of 5548 2408 msedge.exe 152 PID 2408 wrote to memory of 5548 2408 msedge.exe 152 PID 5548 wrote to memory of 5620 5548 tmp7441.tmp.exe 154 PID 5548 wrote to memory of 5620 5548 tmp7441.tmp.exe 154 PID 5548 wrote to memory of 5620 5548 tmp7441.tmp.exe 154 PID 5548 wrote to memory of 5620 5548 tmp7441.tmp.exe 154 PID 5548 wrote to memory of 5620 5548 tmp7441.tmp.exe 154 PID 5548 wrote to memory of 5620 5548 tmp7441.tmp.exe 154 PID 5548 wrote to memory of 5620 5548 tmp7441.tmp.exe 154 PID 5416 wrote to memory of 5864 5416 WScript.exe 158 PID 5416 wrote to memory of 5864 5416 WScript.exe 158 PID 5864 wrote to memory of 6020 5864 msedge.exe 159 PID 5864 wrote to memory of 6020 5864 msedge.exe 159 PID 5864 wrote to memory of 6068 5864 msedge.exe 160 PID 5864 wrote to memory of 6068 5864 msedge.exe 160 PID 5864 wrote to memory of 5164 5864 msedge.exe 161 PID 5864 wrote to memory of 5164 5864 msedge.exe 161 PID 5864 wrote to memory of 5164 5864 msedge.exe 161 PID 5164 wrote to memory of 1428 5164 tmp9584.tmp.exe 163 PID 5164 wrote to memory of 1428 5164 tmp9584.tmp.exe 163 PID 5164 wrote to memory of 1428 5164 tmp9584.tmp.exe 163 PID 5164 wrote to memory of 1428 5164 tmp9584.tmp.exe 163 PID 5164 wrote to memory of 1428 5164 tmp9584.tmp.exe 163 PID 5164 wrote to memory of 1428 5164 tmp9584.tmp.exe 163 PID 5164 wrote to memory of 1428 5164 tmp9584.tmp.exe 163 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe"C:\Users\Admin\AppData\Local\Temp\2efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111eN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\tmp4FE2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4FE2.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\tmp4FE2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4FE2.tmp.exe"3⤵
- Executes dropped EXE
PID:928
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2408 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\327ffe54-b419-4284-85bc-045a73a38057.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:5416 -
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a6c9fcd-ce2c-4f21-b7bf-77a5dd9a94ae.vbs"5⤵PID:6020
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1948 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c5e48a7-3d7c-44a8-a4ea-2e8c802689e7.vbs"7⤵PID:3720
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:880 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\af6b0176-f560-431a-b2fb-409f03d82af8.vbs"9⤵PID:3296
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5384 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d64dbfad-e06f-4703-8a34-8850b44d6f3d.vbs"11⤵PID:5652
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5924 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\600bb608-f3ea-4d17-b719-408dd020f839.vbs"13⤵PID:656
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5968 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\95e46d4d-6bdb-4bca-9b95-86fab4809152.vbs"15⤵PID:2128
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3076 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13cf9935-7d98-4de8-a940-d1970b8e1567.vbs"17⤵PID:5192
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4ef8aeb8-02f9-4cf7-afe2-120051924d54.vbs"19⤵PID:5564
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5896 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6762b00b-5a40-452a-8a4d-8411bf4ece58.vbs"21⤵PID:4412
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4956 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2980d13b-aa2d-48ed-8166-aba434112452.vbs"23⤵PID:4056
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1084 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e0c25e8-0b96-4b56-bebe-d7d01d0732e0.vbs"25⤵PID:1364
-
C:\Program Files\Windows NT\TableTextService\msedge.exe"C:\Program Files\Windows NT\TableTextService\msedge.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2948 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\70a0b577-ff24-4b2f-99fc-ce229fb2045d.vbs"27⤵PID:1036
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71b84245-e4f2-4f6e-b4c7-44e51b3dfc31.vbs"27⤵PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7040.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7040.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\tmp7040.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7040.tmp.exe"28⤵
- Executes dropped EXE
PID:1856
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c2bf6c26-1f97-4770-aae0-6dbfeaf5d06b.vbs"25⤵PID:4184
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3DA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3DA6.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5820 -
C:\Users\Admin\AppData\Local\Temp\tmp3DA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3DA6.tmp.exe"26⤵
- Executes dropped EXE
PID:448
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\52d69778-2613-4a08-b2d7-bd91901a80e2.vbs"23⤵PID:5484
-
-
C:\Users\Admin\AppData\Local\Temp\tmp204B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp204B.tmp.exe"23⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\tmp204B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp204B.tmp.exe"24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5864 -
C:\Users\Admin\AppData\Local\Temp\tmp204B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp204B.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Users\Admin\AppData\Local\Temp\tmp204B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp204B.tmp.exe"26⤵
- Executes dropped EXE
PID:1672
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dafb828b-9906-4845-8bba-22236afa3443.vbs"21⤵PID:1444
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEDC1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEDC1.tmp.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\tmpEDC1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEDC1.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\tmpEDC1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEDC1.tmp.exe"23⤵
- Executes dropped EXE
PID:5868
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0d6fe70e-b8f5-41b0-b18b-e89ae9c110d1.vbs"19⤵PID:5364
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB9B1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB9B1.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5648 -
C:\Users\Admin\AppData\Local\Temp\tmpB9B1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB9B1.tmp.exe"20⤵
- Executes dropped EXE
PID:5716
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b53407e7-0d80-4e27-9be2-7ad515f2ee6a.vbs"17⤵PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8785.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8785.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5252 -
C:\Users\Admin\AppData\Local\Temp\tmp8785.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8785.tmp.exe"18⤵
- Executes dropped EXE
PID:5128
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4cb5e4a1-b48e-43dc-982e-12daa30fb36b.vbs"15⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5654.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5654.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\tmp5654.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5654.tmp.exe"16⤵
- Executes dropped EXE
PID:1304
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f7ab05d3-8cbf-4664-87b2-1eb3e3db5fe3.vbs"13⤵PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\tmp360A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp360A.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\tmp360A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp360A.tmp.exe"14⤵
- Executes dropped EXE
PID:1428
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f0f6ad5-8477-4b95-b269-29e5b331c443.vbs"11⤵PID:5380
-
-
C:\Users\Admin\AppData\Local\Temp\tmp189F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp189F.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5404 -
C:\Users\Admin\AppData\Local\Temp\tmp189F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp189F.tmp.exe"12⤵
- Executes dropped EXE
PID:5468
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1dafe2fe-f5e5-49c2-ae8b-310444e4a1e3.vbs"9⤵PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFA78.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFA78.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\tmpFA78.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFA78.tmp.exe"10⤵
- Executes dropped EXE
PID:5132
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\62eb307d-8ad7-4868-8470-1f56275dedf0.vbs"7⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC752.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC752.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\tmpC752.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC752.tmp.exe"8⤵
- Executes dropped EXE
PID:2860
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0a38dbea-7f2b-4a51-88e2-fa6ac94c5652.vbs"5⤵PID:6068
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9584.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9584.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5164 -
C:\Users\Admin\AppData\Local\Temp\tmp9584.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9584.tmp.exe"6⤵
- Executes dropped EXE
PID:1428
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\418bb877-2221-4967-896a-3f1b1355c88f.vbs"3⤵PID:5476
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7441.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7441.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5548 -
C:\Users\Admin\AppData\Local\Temp\tmp7441.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7441.tmp.exe"4⤵
- Executes dropped EXE
PID:5620
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\USOShared\Logs\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\All Users\USOShared\Logs\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\USOShared\Logs\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\TableTextService\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TableTextService\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Defender\uk-UA\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\Branding\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Branding\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\Branding\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files\Crashpad\attachments\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Crashpad\attachments\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3836,i,11391966286255097843,10588851088187498028,262144 --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:81⤵PID:5032
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5c352be4e4eadf26973f9bff1e60635b0
SHA1a4b01b3e58aafd467e23d2eaada670116d2f7971
SHA2562efc423b76e4954b7311cb80771c1d8ff34db83b8a33a31efd21ceb1ff85111e
SHA512a8471c5325c5d205adaa90aa51ea9b9dd08f8622a9cf3424c490818b1a0504447f84296e5fd2615544f8e2cb90fdd5a9d50f319387049162dd88137940174c8f
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
731B
MD5869911c628c92fd7d349ef4d056fd40e
SHA1c18f275ffaef88226f0ed088d1d2412f2fd4f99f
SHA2565f89f8279aae68e2f79030f8f2a60eff26374066b988f0d23acfc85378625e5e
SHA512b3f3e07e7c73abc668669f04b7f6b98ff91c772ee8daac41e57736db4334d6b48714c46591346367301fb1a8d03e2088262b3d509d5b26b0aae95bcfa9480d1a
-
Filesize
507B
MD5ddf2f0bcb13db837efcc031cf41baecf
SHA109aab011588bd95f66ffc333a5b948d93d176925
SHA256ffd5895caa09cd74d5f443831b0effb6fed2f7373c7814686ba3549d75607ab7
SHA5124750be940b5d3164b8044a1780eadbd55d4c694c50c5316cc2bd463473cc2f5ded21405499d88d5b0135309050a8bdeda6a4b168a830e762ca598d31aaee81e2
-
Filesize
731B
MD5224b6383572bcc16a0d428e4f8b56afa
SHA1e1738bca67dc284aec8c21f1f3dad12b9b5b6509
SHA256644cab6a9c7a705e21f497df52ffa5e8b6621e58f3e88a0233bf7eb641f26958
SHA512e0a8ea889926d763182704626aaf355996bcc0afc56b1922abbc4e863e567a20dc8e4d0392d494448c371bc402b55da896d6b5b2e46d6f71b85ab7ee44190529
-
Filesize
731B
MD5d0aa65cfb76cdb3196b70ac8b5972b39
SHA1e92f35afd8d1847ab86435b5a50e5bba89e9427b
SHA2567117c7137506168a791e3644a70afe9f5d6aa5ebe826dd2211184deba44e1915
SHA512439c900eb184da5184ea387facd2895cb1c37f9367c613fe91f1e1a9e350e475afbc84a2d5244baf9de55e27fcab53e69074c4b5f65a82f93793c3863a2240b0
-
Filesize
731B
MD5215d1871585cfa02564c9af14268d0f3
SHA1846b41244cf7f0ff6967c2bb6cc28e454f9d0df5
SHA256b23b55f3ee081e04d35af4a48ffb47edd425e8f6568481b6a8b04a6adb582c98
SHA5121dae7e918a5877e4e00b93416006c6a206cbd482d012564801e4add9d627ca71fc09752d181de57863ec717ae45c8403d799675b4b878d475c4f71e449a8cd3c
-
Filesize
731B
MD5749150a5fd585a148d3e7607698921b1
SHA19ac35490fb48f70012e7f5ae1d6d377c0d23ee0a
SHA256de29ba72d0030a3d4d6b3336e2240b705b759482955b24c1a7ea5bce6428a483
SHA5124f4e2ae6ac96fb54d4b18a1ed08695a68d1d1b84a89761e1034333a98756a10a3c597623404f40d741362fdc02e5f4e91a783f2bd75c565da8dba791ca721b5e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
730B
MD55cfb158ff8737720cebb132c14af7d57
SHA1e43e31d9de63bd35114310483d6771207729332b
SHA256c896e6d2b2ba36179fa39bfc4dcc025b19c5012b3352fe8f7b52d21ef8b96a5d
SHA5124fad5c291d62ffd0ff725dfd1e339ea3421ec531094ee76436f4c7bcfa453e4b059d721ef16a75595d4f99844d5386143a9bd9fae402326f429112d0115414c1
-
Filesize
731B
MD5b5c53366ef97cd2e63209554d1c12e20
SHA1125bf33f96a1737c42e27a64e0d90a78dfe9d974
SHA25651434500acfd362f057805de5eaa27a76b915ac5b15bfa0b1d764e315eb6550b
SHA5126c2598092395c79b540edf336d1381637cc70f8a15445e1ce24e41d345822baac5e6ec333aaf59920d186ca8dbe196ecbbd871461c3fa81ce0093d3ae2ff1a5e
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2