Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 21:18
Static task
static1
Behavioral task
behavioral1
Sample
4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe
Resource
win7-20240708-en
General
-
Target
4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe
-
Size
4.9MB
-
MD5
85ab5c50c78b5db54a69d9f85c8d07ff
-
SHA1
112a5c1bf9a479baf32c8196ba4b1bc24b27541e
-
SHA256
4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21
-
SHA512
2978fdea829a99e828bff671748a346e075ed4fb597127dba6f99bd23704d740d8d776afe530bbd544d42bf71dbcf328a66dbcd55f48dd25ee2a9cb46878eaa4
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 3612 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 3612 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
resource yara_rule behavioral2/memory/4192-3-0x000000001B6E0000-0x000000001B80E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4944 powershell.exe 3668 powershell.exe 4324 powershell.exe 2908 powershell.exe 1256 powershell.exe 3196 powershell.exe 3512 powershell.exe 468 powershell.exe 4204 powershell.exe 812 powershell.exe 4224 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 55 IoCs
pid Process 2900 tmpAF1F.tmp.exe 1164 tmpAF1F.tmp.exe 4840 sysmon.exe 3700 tmpD61C.tmp.exe 5036 tmpD61C.tmp.exe 3224 sysmon.exe 4324 tmp76D.tmp.exe 3264 tmp76D.tmp.exe 4412 sysmon.exe 4072 tmp3812.tmp.exe 3860 tmp3812.tmp.exe 2832 sysmon.exe 4920 tmp53B9.tmp.exe 1516 tmp53B9.tmp.exe 3616 tmp53B9.tmp.exe 4180 tmp53B9.tmp.exe 4800 sysmon.exe 2300 tmp7114.tmp.exe 2472 tmp7114.tmp.exe 2576 tmp7114.tmp.exe 4128 sysmon.exe 1500 tmp8DF3.tmp.exe 2968 tmp8DF3.tmp.exe 3912 sysmon.exe 4920 tmpABFA.tmp.exe 2068 tmpABFA.tmp.exe 3640 sysmon.exe 4800 tmpC88B.tmp.exe 1768 tmpC88B.tmp.exe 3708 tmpC88B.tmp.exe 1476 sysmon.exe 3404 tmpF874.tmp.exe 3828 tmpF874.tmp.exe 4272 sysmon.exe 116 tmp15FF.tmp.exe 4744 tmp15FF.tmp.exe 3468 sysmon.exe 3552 tmp3222.tmp.exe 2292 tmp3222.tmp.exe 4820 sysmon.exe 4840 tmp4E55.tmp.exe 4348 tmp4E55.tmp.exe 4924 tmp4E55.tmp.exe 4428 sysmon.exe 4540 tmp6A1A.tmp.exe 3632 tmp6A1A.tmp.exe 1744 sysmon.exe 1576 sysmon.exe 1636 tmpA212.tmp.exe 1124 tmpA212.tmp.exe 4840 sysmon.exe 1516 tmpBE55.tmp.exe 3232 tmpBE55.tmp.exe 4696 tmpBE55.tmp.exe 4332 sysmon.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe -
Suspicious use of SetThreadContext 16 IoCs
description pid Process procid_target PID 2900 set thread context of 1164 2900 tmpAF1F.tmp.exe 118 PID 3700 set thread context of 5036 3700 tmpD61C.tmp.exe 149 PID 4324 set thread context of 3264 4324 tmp76D.tmp.exe 158 PID 4072 set thread context of 3860 4072 tmp3812.tmp.exe 166 PID 3616 set thread context of 4180 3616 tmp53B9.tmp.exe 174 PID 2472 set thread context of 2576 2472 tmp7114.tmp.exe 181 PID 1500 set thread context of 2968 1500 tmp8DF3.tmp.exe 187 PID 4920 set thread context of 2068 4920 tmpABFA.tmp.exe 193 PID 1768 set thread context of 3708 1768 tmpC88B.tmp.exe 200 PID 3404 set thread context of 3828 3404 tmpF874.tmp.exe 206 PID 116 set thread context of 4744 116 tmp15FF.tmp.exe 212 PID 3552 set thread context of 2292 3552 tmp3222.tmp.exe 218 PID 4348 set thread context of 4924 4348 tmp4E55.tmp.exe 225 PID 4540 set thread context of 3632 4540 tmp6A1A.tmp.exe 231 PID 1636 set thread context of 1124 1636 tmpA212.tmp.exe 240 PID 3232 set thread context of 4696 3232 tmpBE55.tmp.exe 247 -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\ModifiableWindowsApps\dwm.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\AppxMetadata\unsecapp.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\RCXAD97.tmp 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\dwm.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXC243.tmp 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\dwm.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\6cb0b6c459d5d3 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Program Files (x86)\Windows Mail\e6c9b481da804f 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Logs\MeasuredBoot\sysmon.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Windows\LiveKernelReports\dwm.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Windows\Logs\MeasuredBoot\RCXBDAD.tmp 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Windows\LiveKernelReports\6cb0b6c459d5d3 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Windows\ShellComponents\RCXBB2B.tmp 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Windows\ShellComponents\RuntimeBroker.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Windows\Logs\MeasuredBoot\sysmon.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Windows\LiveKernelReports\RCXBFC1.tmp 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Windows\ShellComponents\RuntimeBroker.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Windows\ShellComponents\9e8d7a4ca61bd9 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File created C:\Windows\Logs\MeasuredBoot\121e5b5079f7c0 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe File opened for modification C:\Windows\LiveKernelReports\dwm.exe 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4E55.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAF1F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp53B9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7114.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8DF3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF874.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp15FF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3222.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4E55.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp53B9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7114.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC88B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA212.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBE55.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBE55.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD61C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp53B9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpABFA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3812.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC88B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6A1A.tmp.exe -
Modifies registry class 18 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings sysmon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5048 schtasks.exe 1388 schtasks.exe 4516 schtasks.exe 1520 schtasks.exe 2896 schtasks.exe 880 schtasks.exe 1744 schtasks.exe 4760 schtasks.exe 4168 schtasks.exe 2828 schtasks.exe 220 schtasks.exe 4924 schtasks.exe 2968 schtasks.exe 400 schtasks.exe 448 schtasks.exe 3232 schtasks.exe 32 schtasks.exe 2376 schtasks.exe 5020 schtasks.exe 4296 schtasks.exe 2992 schtasks.exe 1792 schtasks.exe 1076 schtasks.exe 4348 schtasks.exe 2116 schtasks.exe 2740 schtasks.exe 1584 schtasks.exe 2100 schtasks.exe 1736 schtasks.exe 3952 schtasks.exe 3716 schtasks.exe 2168 schtasks.exe 112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 468 powershell.exe 468 powershell.exe 2908 powershell.exe 2908 powershell.exe 4204 powershell.exe 4204 powershell.exe 1256 powershell.exe 1256 powershell.exe 4944 powershell.exe 4944 powershell.exe 812 powershell.exe 812 powershell.exe 3668 powershell.exe 3668 powershell.exe 4224 powershell.exe 4224 powershell.exe 3512 powershell.exe 3512 powershell.exe 4324 powershell.exe 4324 powershell.exe 3196 powershell.exe 3196 powershell.exe 3512 powershell.exe 3668 powershell.exe 812 powershell.exe 468 powershell.exe 1256 powershell.exe 4204 powershell.exe 4944 powershell.exe 2908 powershell.exe 4324 powershell.exe 3196 powershell.exe 4224 powershell.exe 4840 sysmon.exe 3224 sysmon.exe 4412 sysmon.exe 2832 sysmon.exe 4800 sysmon.exe 4128 sysmon.exe 3912 sysmon.exe 3640 sysmon.exe 1476 sysmon.exe 4272 sysmon.exe 3468 sysmon.exe 4820 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 4204 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 4944 powershell.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 3196 powershell.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 4324 powershell.exe Token: SeDebugPrivilege 4840 sysmon.exe Token: SeDebugPrivilege 3224 sysmon.exe Token: SeDebugPrivilege 4412 sysmon.exe Token: SeDebugPrivilege 2832 sysmon.exe Token: SeDebugPrivilege 4800 sysmon.exe Token: SeDebugPrivilege 4128 sysmon.exe Token: SeDebugPrivilege 3912 sysmon.exe Token: SeDebugPrivilege 3640 sysmon.exe Token: SeDebugPrivilege 1476 sysmon.exe Token: SeDebugPrivilege 4272 sysmon.exe Token: SeDebugPrivilege 3468 sysmon.exe Token: SeDebugPrivilege 4820 sysmon.exe Token: SeDebugPrivilege 4428 sysmon.exe Token: SeDebugPrivilege 1744 sysmon.exe Token: SeDebugPrivilege 1576 sysmon.exe Token: SeDebugPrivilege 4840 sysmon.exe Token: SeDebugPrivilege 4332 sysmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4192 wrote to memory of 2900 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 116 PID 4192 wrote to memory of 2900 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 116 PID 4192 wrote to memory of 2900 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 116 PID 2900 wrote to memory of 1164 2900 tmpAF1F.tmp.exe 118 PID 2900 wrote to memory of 1164 2900 tmpAF1F.tmp.exe 118 PID 2900 wrote to memory of 1164 2900 tmpAF1F.tmp.exe 118 PID 2900 wrote to memory of 1164 2900 tmpAF1F.tmp.exe 118 PID 2900 wrote to memory of 1164 2900 tmpAF1F.tmp.exe 118 PID 2900 wrote to memory of 1164 2900 tmpAF1F.tmp.exe 118 PID 2900 wrote to memory of 1164 2900 tmpAF1F.tmp.exe 118 PID 4192 wrote to memory of 4324 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 121 PID 4192 wrote to memory of 4324 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 121 PID 4192 wrote to memory of 2908 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 122 PID 4192 wrote to memory of 2908 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 122 PID 4192 wrote to memory of 468 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 123 PID 4192 wrote to memory of 468 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 123 PID 4192 wrote to memory of 3512 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 124 PID 4192 wrote to memory of 3512 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 124 PID 4192 wrote to memory of 3668 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 125 PID 4192 wrote to memory of 3668 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 125 PID 4192 wrote to memory of 3196 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 126 PID 4192 wrote to memory of 3196 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 126 PID 4192 wrote to memory of 4224 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 127 PID 4192 wrote to memory of 4224 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 127 PID 4192 wrote to memory of 812 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 128 PID 4192 wrote to memory of 812 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 128 PID 4192 wrote to memory of 4204 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 129 PID 4192 wrote to memory of 4204 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 129 PID 4192 wrote to memory of 4944 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 130 PID 4192 wrote to memory of 4944 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 130 PID 4192 wrote to memory of 1256 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 131 PID 4192 wrote to memory of 1256 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 131 PID 4192 wrote to memory of 4840 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 143 PID 4192 wrote to memory of 4840 4192 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe 143 PID 4840 wrote to memory of 2856 4840 sysmon.exe 145 PID 4840 wrote to memory of 2856 4840 sysmon.exe 145 PID 4840 wrote to memory of 1672 4840 sysmon.exe 146 PID 4840 wrote to memory of 1672 4840 sysmon.exe 146 PID 4840 wrote to memory of 3700 4840 sysmon.exe 147 PID 4840 wrote to memory of 3700 4840 sysmon.exe 147 PID 4840 wrote to memory of 3700 4840 sysmon.exe 147 PID 3700 wrote to memory of 5036 3700 tmpD61C.tmp.exe 149 PID 3700 wrote to memory of 5036 3700 tmpD61C.tmp.exe 149 PID 3700 wrote to memory of 5036 3700 tmpD61C.tmp.exe 149 PID 3700 wrote to memory of 5036 3700 tmpD61C.tmp.exe 149 PID 3700 wrote to memory of 5036 3700 tmpD61C.tmp.exe 149 PID 3700 wrote to memory of 5036 3700 tmpD61C.tmp.exe 149 PID 3700 wrote to memory of 5036 3700 tmpD61C.tmp.exe 149 PID 2856 wrote to memory of 3224 2856 WScript.exe 153 PID 2856 wrote to memory of 3224 2856 WScript.exe 153 PID 3224 wrote to memory of 4168 3224 sysmon.exe 154 PID 3224 wrote to memory of 4168 3224 sysmon.exe 154 PID 3224 wrote to memory of 4388 3224 sysmon.exe 155 PID 3224 wrote to memory of 4388 3224 sysmon.exe 155 PID 3224 wrote to memory of 4324 3224 sysmon.exe 156 PID 3224 wrote to memory of 4324 3224 sysmon.exe 156 PID 3224 wrote to memory of 4324 3224 sysmon.exe 156 PID 4324 wrote to memory of 3264 4324 tmp76D.tmp.exe 158 PID 4324 wrote to memory of 3264 4324 tmp76D.tmp.exe 158 PID 4324 wrote to memory of 3264 4324 tmp76D.tmp.exe 158 PID 4324 wrote to memory of 3264 4324 tmp76D.tmp.exe 158 PID 4324 wrote to memory of 3264 4324 tmp76D.tmp.exe 158 PID 4324 wrote to memory of 3264 4324 tmp76D.tmp.exe 158 PID 4324 wrote to memory of 3264 4324 tmp76D.tmp.exe 158 -
System policy modification 1 TTPs 54 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe"C:\Users\Admin\AppData\Local\Temp\4c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\tmpAF1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAF1F.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\tmpAF1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAF1F.tmp.exe"3⤵
- Executes dropped EXE
PID:1164
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4840 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\867b57e4-dd76-495d-8134-eae4394f1a10.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8f6488d7-8d86-46b7-b073-3ee54afd33db.vbs"5⤵PID:4168
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4412 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6ea348d6-9e6a-4e08-bd4c-308e655692f6.vbs"7⤵PID:2904
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2832 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\50ec80db-65bd-42bc-8183-f226653ef287.vbs"9⤵PID:3388
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4800 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8c36a418-b6f4-4842-8e20-924c2842a8a8.vbs"11⤵PID:1408
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4128 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20bd8fd6-9e9e-444d-b6ea-c593c3d2e8c5.vbs"13⤵PID:4164
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3912 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41a6139d-f1f9-49ce-8b06-ac4649289c3f.vbs"15⤵PID:5048
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5d221df1-49a8-4d85-814b-ae5b66be23aa.vbs"17⤵PID:4108
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1476 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\21c5d524-5378-4c13-adc6-ca64d1d3306e.vbs"19⤵PID:4152
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4272 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7aad8a0a-04c3-4500-887e-fd692e429195.vbs"21⤵PID:4848
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b6c049d-30f2-4406-98d4-2d0c39b619e3.vbs"23⤵PID:1940
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4820 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f8a4c39-54c3-4cb3-ad0e-c463d0cef794.vbs"25⤵PID:4452
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4428 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dc359cf2-90a6-485d-a0cf-ad3b66cd6b9d.vbs"27⤵PID:3560
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1744 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30715f6f-334b-4b46-badb-a1d6bd5016e9.vbs"29⤵PID:3280
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"30⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1576 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a7f9a8be-64a9-4675-b4fa-604937d71c66.vbs"31⤵PID:4472
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"32⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4840 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\14fc98a3-4bfb-47a8-ae27-af5a21ed7404.vbs"33⤵PID:3292
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"34⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f9c4712-1428-42d6-a8f2-3094e6b7e6fd.vbs"35⤵PID:4180
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e0801970-c86b-4258-a200-ca18ed63ba71.vbs"35⤵PID:928
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8636523f-06c1-426b-a251-1a1f78c58d3e.vbs"33⤵PID:3728
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBE55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE55.tmp.exe"33⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\tmpBE55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE55.tmp.exe"34⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3232 -
C:\Users\Admin\AppData\Local\Temp\tmpBE55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE55.tmp.exe"35⤵
- Executes dropped EXE
PID:4696
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dcb00640-4160-44b6-bc70-cd6df6e23819.vbs"31⤵PID:1828
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA212.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA212.tmp.exe"31⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\tmpA212.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA212.tmp.exe"32⤵
- Executes dropped EXE
PID:1124
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e8d673ef-3cb5-4e5d-99e2-e40df51f52a5.vbs"29⤵PID:2600
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30d005af-b593-40f5-ac85-cff3a2f36992.vbs"27⤵PID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6A1A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6A1A.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\tmp6A1A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6A1A.tmp.exe"28⤵
- Executes dropped EXE
PID:3632
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\661e9cc8-c798-47c3-9b06-89756f6dd1be.vbs"25⤵PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4E55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E55.tmp.exe"25⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\tmp4E55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E55.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\tmp4E55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E55.tmp.exe"27⤵
- Executes dropped EXE
PID:4924
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43fa49a2-f4cb-4aab-a376-76fbd1b5fd56.vbs"23⤵PID:1388
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3222.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3222.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\tmp3222.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3222.tmp.exe"24⤵
- Executes dropped EXE
PID:2292
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d36f6b3-6544-4c18-a289-105a9fd43e1b.vbs"21⤵PID:2940
-
-
C:\Users\Admin\AppData\Local\Temp\tmp15FF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp15FF.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:116 -
C:\Users\Admin\AppData\Local\Temp\tmp15FF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp15FF.tmp.exe"22⤵
- Executes dropped EXE
PID:4744
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4371d55b-77af-4206-ab1f-12a3033f0378.vbs"19⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF874.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF874.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Users\Admin\AppData\Local\Temp\tmpF874.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF874.tmp.exe"20⤵
- Executes dropped EXE
PID:3828
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bc17f444-eb17-4a8b-a34f-ceb69bbf31ad.vbs"17⤵PID:1140
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC88B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC88B.tmp.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\tmpC88B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC88B.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\tmpC88B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC88B.tmp.exe"19⤵
- Executes dropped EXE
PID:3708
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac3c5b33-c7cf-48cc-a43b-091f0edc185b.vbs"15⤵PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\tmpABFA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpABFA.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\tmpABFA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpABFA.tmp.exe"16⤵
- Executes dropped EXE
PID:2068
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fb73c600-d395-48bb-91de-f98ee54b1f77.vbs"13⤵PID:4140
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8DF3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8DF3.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\tmp8DF3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8DF3.tmp.exe"14⤵
- Executes dropped EXE
PID:2968
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5503db30-5b18-4d38-b637-1b40183431f5.vbs"11⤵PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7114.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7114.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\tmp7114.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7114.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\tmp7114.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7114.tmp.exe"13⤵
- Executes dropped EXE
PID:2576
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\05a34842-f01d-4d8d-b240-e18fca9afa7a.vbs"9⤵PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\tmp53B9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp53B9.tmp.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\tmp53B9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp53B9.tmp.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\tmp53B9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp53B9.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\tmp53B9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp53B9.tmp.exe"12⤵
- Executes dropped EXE
PID:4180
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c21b38ad-a190-4192-8bad-167095472d67.vbs"7⤵PID:3300
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3812.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3812.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\tmp3812.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3812.tmp.exe"8⤵
- Executes dropped EXE
PID:3860
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\39b3f7af-7268-4095-8940-c5f33c120a41.vbs"5⤵PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76D.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\tmp76D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76D.tmp.exe"6⤵
- Executes dropped EXE
PID:3264
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2fda35df-9c77-4048-bf0f-8fc0cd6980fc.vbs"3⤵PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.exe"4⤵
- Executes dropped EXE
PID:5036
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\ShellComponents\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ShellComponents\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellComponents\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Windows\Logs\MeasuredBoot\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Logs\MeasuredBoot\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\MeasuredBoot\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\LiveKernelReports\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\LiveKernelReports\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5750e4be22a6fdadd7778a388198a9ee3
SHA18feb2054d8a3767833dd972535df54f0c3ab6648
SHA25626209c196c9c45202d27468ea707b2b46f375bb612d50271924a28f9210df6a1
SHA512b0415087dfc32908b449b876b395a607698b0f7b72031916b6fe7c002e4b163ba318b7e85c8ce41f007429e666974c04967bc14345e3f4614e34d94f5c8ae804
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
708B
MD5e329f966f844d88434158530ad058637
SHA1b765b95c29c31f44740a36ed1cb369db41cfa8f4
SHA256f3728cc5a034385eee4de36ea81f6fb04536dcc5568f29c143b6429d8bc204e9
SHA512586ce26e616d6dc1d4911c8dc17001512b3375db194fe60c2da9cb80d38831b7bafc323e64424ecbc6ee119a939494e2e8793795561784636273950babb1d263
-
Filesize
484B
MD52f0841126f2587ff6ac90911b6c0ef3b
SHA1825a056c8447b5485c3a52ec51df7b4fc83ad3bd
SHA256695cadb48e8d6f5134b2df9b93a3c52e9c8f84c615bb20126b344a3b914cbf02
SHA5121d05913bb0fac60ab3ac3a660d8ddc6933a0ff9a3b98968013e4db0aad4e238da99e989ba8447b199582eb0b0be97f2f694c2fa927fefbb3263e3c5c3fffeda8
-
Filesize
708B
MD5ee6bfb019e944fd71bffb114102791cc
SHA1358eed903a37c03ea1c8df0a98ea269d05b36a98
SHA2567d0142c9556d4ffc893e38b2595f7f1960dbb274a72c429c189a4ff5809040a1
SHA5122cbb2bff38eb981a866de6d988d1410f8008d39655130940c7d25ca27b918fbae387b4cceaa19e41fc27f63a5392f493c58a98eb1727c1b3af1745c657b2b9ed
-
Filesize
708B
MD5c680509220940cd3b4bb3bdc08a9a4ff
SHA115f4525f531928b3887e3a3457812277de56f99c
SHA25695c189b07e39b3921e0f77dbfe1fbaf6a58f5ae7e6eb185bb700928dc1dc4cb9
SHA51252d23fee1b58084ccd56a29cd0ee3e6270c2bc8a97fa903b601d99e7d6d508e7448e341961cb7d2c762e6b81888e3dca34e7cecc7bb43db2d79c865856a4da20
-
Filesize
708B
MD5b8e6e08c1f49f84304bfcba8826aa855
SHA16ec104c8f713a31c477231982b2e58f45d7e82e8
SHA2569679a6154a92f28caf774638877de40363968f9e317d7ca3c267c7c6eb240dd2
SHA512c7f3aa21673f4bd310caff3d4381075980fc517ffa6418c91a9b3fce7e66cb97c561351725ee7d40545ece4a29ea0490f75407a777355c0acda5202826ba9c8d
-
Filesize
708B
MD525e85e21da725cec2195704deb9381c5
SHA1c8db24391db89d9a32fc298a13b6dbaa45cbc1d5
SHA256660293c352a52056e0aaef64984aeb4d64b0c206db00d0d2bf656085cb3b4ad0
SHA51273333c5f74bbe382c6b023e8996d732ff9b1e0c0838925edfab3ca86bc4da2229097000a3f7a32e2e9aba0ca47adb9976e8b8bbcbb79305dde358aef0a8893aa
-
Filesize
708B
MD592f16063959d52409f132b372f2c2949
SHA1ac9621f2c95a7dae0a480587f8f1f1d2209986a2
SHA2565af4292909b50b1400a8fb0c721a4ed83fb6708c9132d1ac209427759f61c68b
SHA5126f30c59479b602bf89cd0b1c194a4d25adb54df39976aecd2173b11b58cb2b3dfeef1b745798fa992f1ebd67351d90f87a945ba81df166bdd6454175928c2585
-
Filesize
708B
MD537dbc15e32c80975d772daa81c823b1f
SHA1e89668df5c7c499898f0e89cd5f400509f1463f1
SHA256c2ad983b03293aea60f484a7e9dbd7adb243cbf565a7b1ec43866ae153a4936c
SHA512d5ec7644162e95487c61a219a35e005d03c1723d3f5947106bc1bf0da27fb457920dc4aac386f05d8c55c2aab5f41a7b67c895466a75fc4fc4decd20379020f1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD585ab5c50c78b5db54a69d9f85c8d07ff
SHA1112a5c1bf9a479baf32c8196ba4b1bc24b27541e
SHA2564c1588420e7a12fe738bc30798c17423931c022447b4a0bdf6f5e706ffaf5f21
SHA5122978fdea829a99e828bff671748a346e075ed4fb597127dba6f99bd23704d740d8d776afe530bbd544d42bf71dbcf328a66dbcd55f48dd25ee2a9cb46878eaa4