Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 19:02
Static task
static1
Behavioral task
behavioral1
Sample
175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe
Resource
win7-20240708-en
General
-
Target
175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe
-
Size
4.9MB
-
MD5
303d8c66df0ffc6d289235da26a7e6d7
-
SHA1
6bbf1deae5b1811adb32856f563e9014b7fc9661
-
SHA256
175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6
-
SHA512
509668909753ea4a1143690b8367911195d40feb42c2e0bcfe8cbcaa796411622beb28728bbd527d4e033986703bb443c1a60b8b2caec880e8e509948f1fef00
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 2524 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1124 2524 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 2524 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 2524 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2524 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 2524 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 2524 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 2524 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 2524 schtasks.exe 85 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe -
resource yara_rule behavioral2/memory/5012-2-0x000000001C030000-0x000000001C15E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5060 powershell.exe 3212 powershell.exe 1160 powershell.exe 2976 powershell.exe 5076 powershell.exe 2692 powershell.exe 2924 powershell.exe 4772 powershell.exe 640 powershell.exe 2212 powershell.exe 3204 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 51 IoCs
pid Process 688 tmp94FF.tmp.exe 3068 tmp94FF.tmp.exe 2492 lsass.exe 4680 tmpA921.tmp.exe 2884 tmpA921.tmp.exe 4872 lsass.exe 2244 tmpDD60.tmp.exe 4312 tmpDD60.tmp.exe 4532 tmpDD60.tmp.exe 5004 lsass.exe 4584 tmpF925.tmp.exe 2872 tmpF925.tmp.exe 1556 lsass.exe 4672 tmp2A28.tmp.exe 4404 tmp2A28.tmp.exe 4436 lsass.exe 4988 tmp47D2.tmp.exe 4316 tmp47D2.tmp.exe 4288 lsass.exe 4584 tmp64A1.tmp.exe 3644 tmp64A1.tmp.exe 2144 lsass.exe 1684 tmp9601.tmp.exe 4440 tmp9601.tmp.exe 2876 lsass.exe 3948 tmpB1C7.tmp.exe 5088 tmpB1C7.tmp.exe 3088 lsass.exe 1132 tmpE20E.tmp.exe 5108 tmpE20E.tmp.exe 3152 lsass.exe 3300 tmpFECD.tmp.exe 1888 tmpFECD.tmp.exe 4948 lsass.exe 540 tmp1A83.tmp.exe 2252 tmp1A83.tmp.exe 3176 lsass.exe 3600 tmp4B57.tmp.exe 1112 tmp4B57.tmp.exe 2128 lsass.exe 468 tmp695F.tmp.exe 976 tmp695F.tmp.exe 4744 tmp695F.tmp.exe 4464 lsass.exe 1044 tmp9A62.tmp.exe 4904 tmp9A62.tmp.exe 3244 lsass.exe 4532 tmpB694.tmp.exe 4900 tmpB694.tmp.exe 2116 tmpB694.tmp.exe 3600 lsass.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe -
Suspicious use of SetThreadContext 16 IoCs
description pid Process procid_target PID 688 set thread context of 3068 688 tmp94FF.tmp.exe 97 PID 4680 set thread context of 2884 4680 tmpA921.tmp.exe 125 PID 4312 set thread context of 4532 4312 tmpDD60.tmp.exe 132 PID 4584 set thread context of 2872 4584 tmpF925.tmp.exe 138 PID 4672 set thread context of 4404 4672 tmp2A28.tmp.exe 146 PID 4988 set thread context of 4316 4988 tmp47D2.tmp.exe 152 PID 4584 set thread context of 3644 4584 tmp64A1.tmp.exe 158 PID 1684 set thread context of 4440 1684 tmp9601.tmp.exe 164 PID 3948 set thread context of 5088 3948 tmpB1C7.tmp.exe 170 PID 1132 set thread context of 5108 1132 tmpE20E.tmp.exe 176 PID 3300 set thread context of 1888 3300 tmpFECD.tmp.exe 182 PID 540 set thread context of 2252 540 tmp1A83.tmp.exe 188 PID 3600 set thread context of 1112 3600 tmp4B57.tmp.exe 194 PID 976 set thread context of 4744 976 tmp695F.tmp.exe 201 PID 1044 set thread context of 4904 1044 tmp9A62.tmp.exe 207 PID 4900 set thread context of 2116 4900 tmpB694.tmp.exe 214 -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\backgroundTaskHost.exe 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\RCX95DB.tmp 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\backgroundTaskHost.exe 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\eddb19405b7ce1 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\6203df4a6bafc7 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\RCX9359.tmp 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\sihost.exe 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File opened for modification C:\Windows\SoftwareDistribution\sihost.exe 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File created C:\Windows\SoftwareDistribution\66fc9ff0ee96c2 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe File opened for modification C:\Windows\SoftwareDistribution\RCX9115.tmp 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA921.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp64A1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB1C7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE20E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD60.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF925.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFECD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4B57.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A62.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp94FF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp47D2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD60.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2A28.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1A83.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp695F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp695F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB694.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB694.tmp.exe -
Modifies registry class 17 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1124 schtasks.exe 3200 schtasks.exe 1164 schtasks.exe 736 schtasks.exe 4032 schtasks.exe 116 schtasks.exe 3228 schtasks.exe 4888 schtasks.exe 2892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 2976 powershell.exe 2976 powershell.exe 2212 powershell.exe 2212 powershell.exe 2924 powershell.exe 2924 powershell.exe 5060 powershell.exe 5060 powershell.exe 3204 powershell.exe 3204 powershell.exe 3212 powershell.exe 3212 powershell.exe 640 powershell.exe 640 powershell.exe 4772 powershell.exe 4772 powershell.exe 2692 powershell.exe 2692 powershell.exe 1160 powershell.exe 1160 powershell.exe 5076 powershell.exe 5076 powershell.exe 2976 powershell.exe 3212 powershell.exe 2212 powershell.exe 3204 powershell.exe 640 powershell.exe 5076 powershell.exe 1160 powershell.exe 2692 powershell.exe 5060 powershell.exe 2924 powershell.exe 4772 powershell.exe 2492 lsass.exe 2492 lsass.exe 4872 lsass.exe 5004 lsass.exe 1556 lsass.exe 4436 lsass.exe 4288 lsass.exe 2144 lsass.exe 2876 lsass.exe 3088 lsass.exe 3152 lsass.exe 4948 lsass.exe 3176 lsass.exe 2128 lsass.exe 4464 lsass.exe 3244 lsass.exe 3600 lsass.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 3204 powershell.exe Token: SeDebugPrivilege 3212 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 4772 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 2492 lsass.exe Token: SeDebugPrivilege 4872 lsass.exe Token: SeDebugPrivilege 5004 lsass.exe Token: SeDebugPrivilege 1556 lsass.exe Token: SeDebugPrivilege 4436 lsass.exe Token: SeDebugPrivilege 4288 lsass.exe Token: SeDebugPrivilege 2144 lsass.exe Token: SeDebugPrivilege 2876 lsass.exe Token: SeDebugPrivilege 3088 lsass.exe Token: SeDebugPrivilege 3152 lsass.exe Token: SeDebugPrivilege 4948 lsass.exe Token: SeDebugPrivilege 3176 lsass.exe Token: SeDebugPrivilege 2128 lsass.exe Token: SeDebugPrivilege 4464 lsass.exe Token: SeDebugPrivilege 3244 lsass.exe Token: SeDebugPrivilege 3600 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5012 wrote to memory of 688 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 95 PID 5012 wrote to memory of 688 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 95 PID 5012 wrote to memory of 688 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 95 PID 688 wrote to memory of 3068 688 tmp94FF.tmp.exe 97 PID 688 wrote to memory of 3068 688 tmp94FF.tmp.exe 97 PID 688 wrote to memory of 3068 688 tmp94FF.tmp.exe 97 PID 688 wrote to memory of 3068 688 tmp94FF.tmp.exe 97 PID 688 wrote to memory of 3068 688 tmp94FF.tmp.exe 97 PID 688 wrote to memory of 3068 688 tmp94FF.tmp.exe 97 PID 688 wrote to memory of 3068 688 tmp94FF.tmp.exe 97 PID 5012 wrote to memory of 5076 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 98 PID 5012 wrote to memory of 5076 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 98 PID 5012 wrote to memory of 2692 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 99 PID 5012 wrote to memory of 2692 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 99 PID 5012 wrote to memory of 3204 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 100 PID 5012 wrote to memory of 3204 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 100 PID 5012 wrote to memory of 2924 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 101 PID 5012 wrote to memory of 2924 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 101 PID 5012 wrote to memory of 4772 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 102 PID 5012 wrote to memory of 4772 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 102 PID 5012 wrote to memory of 5060 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 103 PID 5012 wrote to memory of 5060 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 103 PID 5012 wrote to memory of 3212 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 104 PID 5012 wrote to memory of 3212 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 104 PID 5012 wrote to memory of 1160 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 105 PID 5012 wrote to memory of 1160 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 105 PID 5012 wrote to memory of 2976 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 106 PID 5012 wrote to memory of 2976 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 106 PID 5012 wrote to memory of 640 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 107 PID 5012 wrote to memory of 640 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 107 PID 5012 wrote to memory of 2212 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 108 PID 5012 wrote to memory of 2212 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 108 PID 5012 wrote to memory of 2492 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 120 PID 5012 wrote to memory of 2492 5012 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe 120 PID 2492 wrote to memory of 2020 2492 lsass.exe 121 PID 2492 wrote to memory of 2020 2492 lsass.exe 121 PID 2492 wrote to memory of 2340 2492 lsass.exe 122 PID 2492 wrote to memory of 2340 2492 lsass.exe 122 PID 2492 wrote to memory of 4680 2492 lsass.exe 123 PID 2492 wrote to memory of 4680 2492 lsass.exe 123 PID 2492 wrote to memory of 4680 2492 lsass.exe 123 PID 4680 wrote to memory of 2884 4680 tmpA921.tmp.exe 125 PID 4680 wrote to memory of 2884 4680 tmpA921.tmp.exe 125 PID 4680 wrote to memory of 2884 4680 tmpA921.tmp.exe 125 PID 4680 wrote to memory of 2884 4680 tmpA921.tmp.exe 125 PID 4680 wrote to memory of 2884 4680 tmpA921.tmp.exe 125 PID 4680 wrote to memory of 2884 4680 tmpA921.tmp.exe 125 PID 4680 wrote to memory of 2884 4680 tmpA921.tmp.exe 125 PID 2020 wrote to memory of 4872 2020 WScript.exe 126 PID 2020 wrote to memory of 4872 2020 WScript.exe 126 PID 4872 wrote to memory of 640 4872 lsass.exe 127 PID 4872 wrote to memory of 640 4872 lsass.exe 127 PID 4872 wrote to memory of 4828 4872 lsass.exe 128 PID 4872 wrote to memory of 4828 4872 lsass.exe 128 PID 4872 wrote to memory of 2244 4872 lsass.exe 129 PID 4872 wrote to memory of 2244 4872 lsass.exe 129 PID 4872 wrote to memory of 2244 4872 lsass.exe 129 PID 2244 wrote to memory of 4312 2244 tmpDD60.tmp.exe 131 PID 2244 wrote to memory of 4312 2244 tmpDD60.tmp.exe 131 PID 2244 wrote to memory of 4312 2244 tmpDD60.tmp.exe 131 PID 4312 wrote to memory of 4532 4312 tmpDD60.tmp.exe 132 PID 4312 wrote to memory of 4532 4312 tmpDD60.tmp.exe 132 PID 4312 wrote to memory of 4532 4312 tmpDD60.tmp.exe 132 PID 4312 wrote to memory of 4532 4312 tmpDD60.tmp.exe 132 -
System policy modification 1 TTPs 51 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe"C:\Users\Admin\AppData\Local\Temp\175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\tmp94FF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp94FF.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Local\Temp\tmp94FF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp94FF.tmp.exe"3⤵
- Executes dropped EXE
PID:3068
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2492 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed658305-777f-4b6f-8477-97b8ca388353.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4872 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\42cecbca-5090-4799-9c88-24aa7b7bf79d.vbs"5⤵PID:640
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5004 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\53764be1-5c62-4240-b206-e404678fbdf0.vbs"7⤵PID:3300
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bd83dd43-87df-4300-a2ad-c40bf0908409.vbs"9⤵PID:1568
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4436 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5c4675c3-0ebc-4e9b-a40f-e327d023fd88.vbs"11⤵PID:3632
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4288 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6bae9fcd-c130-4040-bc35-66d11ddd6280.vbs"13⤵PID:3256
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2144 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8243129-7441-4da3-a067-6b4aee4ccdf6.vbs"15⤵PID:4472
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2876 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\55d9df95-bc32-4c7c-8ac1-7abe6dbf3e45.vbs"17⤵PID:1352
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ac86249-737c-454a-bcd6-3dfcbd07519e.vbs"19⤵PID:1404
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3152 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02e0bb6f-9847-446d-a0c6-90bdfe3ba296.vbs"21⤵PID:560
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4948 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ee9e1ece-3e15-40af-9729-21e39ac04b65.vbs"23⤵PID:2116
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3176 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48184ef1-d7f9-4b90-b36a-46a594b64b94.vbs"25⤵PID:2724
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2128 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30f19551-a110-4789-ac41-45abf425c172.vbs"27⤵PID:4320
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4464 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6eb74c24-7de4-4739-a3d2-cd693a2eae8f.vbs"29⤵PID:3376
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"30⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3244 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57df27ba-1579-4bde-90af-fc0473f8ec54.vbs"31⤵PID:2976
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"32⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3600 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7983b475-1eb3-4cc6-b09c-012b0454bdfd.vbs"33⤵PID:2508
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\10891701-a1ac-47a7-8280-c897f84c967f.vbs"33⤵PID:3192
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4f3ed48-9763-4f16-85af-5083025986d1.vbs"31⤵PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB694.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB694.tmp.exe"31⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\tmpB694.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB694.tmp.exe"32⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\tmpB694.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB694.tmp.exe"33⤵
- Executes dropped EXE
PID:2116
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f189f29-3d96-48f6-9c5a-c55fddcaed97.vbs"29⤵PID:3680
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A62.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A62.tmp.exe"29⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\tmp9A62.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A62.tmp.exe"30⤵
- Executes dropped EXE
PID:4904
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fa0414c-647d-4a29-a95c-a1969a2ad0b5.vbs"27⤵PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\tmp695F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp695F.tmp.exe"27⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:468 -
C:\Users\Admin\AppData\Local\Temp\tmp695F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp695F.tmp.exe"28⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:976 -
C:\Users\Admin\AppData\Local\Temp\tmp695F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp695F.tmp.exe"29⤵
- Executes dropped EXE
PID:4744
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\960f8844-55c6-415c-b21a-fcf256a08c15.vbs"25⤵PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4B57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4B57.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\tmp4B57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4B57.tmp.exe"26⤵
- Executes dropped EXE
PID:1112
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9542ee68-bb25-44ef-b6a2-d82f40fba9db.vbs"23⤵PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1A83.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1A83.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:540 -
C:\Users\Admin\AppData\Local\Temp\tmp1A83.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1A83.tmp.exe"24⤵
- Executes dropped EXE
PID:2252
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9558a78f-66b3-4b57-80d0-5747963661c4.vbs"21⤵PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFECD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFECD.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\tmpFECD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFECD.tmp.exe"22⤵
- Executes dropped EXE
PID:1888
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ae29f0d-9f26-47aa-8a37-7761e75bd057.vbs"19⤵PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE20E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE20E.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\tmpE20E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE20E.tmp.exe"20⤵
- Executes dropped EXE
PID:5108
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15b66ec9-4ce4-4cc9-b1c7-d5140fbee165.vbs"17⤵PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB1C7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB1C7.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\tmpB1C7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB1C7.tmp.exe"18⤵
- Executes dropped EXE
PID:5088
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c30b03f1-ad16-4d41-8616-c060e7eff95f.vbs"15⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"16⤵
- Executes dropped EXE
PID:4440
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\08919308-c0ff-4259-97c4-a38b869cfbb3.vbs"13⤵PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\tmp64A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp64A1.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\tmp64A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp64A1.tmp.exe"14⤵
- Executes dropped EXE
PID:3644
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1d3e5c60-e65d-4d9b-8daa-98b3f6062a00.vbs"11⤵PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\tmp47D2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp47D2.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\tmp47D2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp47D2.tmp.exe"12⤵
- Executes dropped EXE
PID:4316
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\122dae7f-9e4e-4c8b-a0c6-7968b4d13b3e.vbs"9⤵PID:4560
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2A28.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2A28.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\tmp2A28.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2A28.tmp.exe"10⤵
- Executes dropped EXE
PID:4404
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\146c201d-543f-47c0-818c-6ec3a88afd7b.vbs"7⤵PID:4588
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF925.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF925.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\tmpF925.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF925.tmp.exe"8⤵
- Executes dropped EXE
PID:2872
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0848a76f-11bc-45e2-ada5-0ab7c9563c76.vbs"5⤵PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp.exe"7⤵
- Executes dropped EXE
PID:4532
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d75b5205-820f-4aac-a88d-e59962f199fe.vbs"3⤵PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA921.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA921.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\tmpA921.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA921.tmp.exe"4⤵
- Executes dropped EXE
PID:2884
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Windows\SoftwareDistribution\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Windows\SoftwareDistribution\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
748B
MD54e67fedafa2515a6403c421c5fe6705d
SHA1c51197eb62fe0cbb12dc56dae70328391c0e74b6
SHA2562d92a1243d63bd6c83b0428cd81e4733af3921cb30a4f05f235d4a460ee08425
SHA512050828f4a9a66ca4076fa175abf823c8d0b33f211d4cc8f5bf9e830546f51bc61a39711afe63027dda1702ba7184595120451e3ff6f2a58861ee1791df8fc2ca
-
Filesize
748B
MD5f5fb851efbf5c0106d79fad9634d248a
SHA1f95999efe8854779634b5fc00dc9872d2bd94250
SHA256afa368293c10a4cc43f428e475572d0e2d975b41397e1cfb6de974c785ed6ec4
SHA5127a72cb24202d725a2004ee3e6c9d4d7aa5d593f4d0e5e73d8fc7ca8b911df3cffd8a7e6cb18399a06d9692385dc1dd9790094b6dd608c69d0b217781877dd40a
-
Filesize
748B
MD5ee896ceee44564f0b5cc3f08ad965182
SHA1de018bcbbc6770160b4497dff6225bc4ea5906e2
SHA256c435fc74be9d23dc283ab398b41be8bd97bbe02bdb551da5da86090e7b1884f0
SHA512c737f55005b9b2aa980cd9bf3ac05b170be6216c14078225a7217fb410e57447e907ece2ecb5812a6f6daf7e365d00649f6dfa71959993fd1ea520146d0124bf
-
Filesize
748B
MD533df2b4467775a2016b55a088a79ddee
SHA139e0589c2957fe9becb70b992328cc4fc99a827a
SHA2567e2c0257f4d7db4331fe64d15004d4503390ad0db99b1ccce11d542e66094810
SHA51233f13de454f686a911015f9f37202a8d419f303292d4ec14b35e56c836fcd9b1363c9d93c2cdf2892c2e5d0ac96a7570ba043ea6be0dc80547da443b092f1839
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
748B
MD5bd65a647d4531c2c38f1f9914a719970
SHA1dd50bd30f37f1669cf06a6ee3283af1b225ccfbb
SHA256c566361386df515bec87d029732364e45bbaa2883449606864eb775cab2973fd
SHA5127cb46715b81ee96da41f1d114cf156b08ce0d276eea277eba56dd8ca7f0168a080722cd7d6a82f59f3c3ae1344179d053f4277383be3f9cb769ac37ccd9b400c
-
Filesize
748B
MD5bba726f587175b5b68e1fae94a521cde
SHA102c8f1b3849fc22be43ee9ca81918ecda16bfe50
SHA256b071da760b954a5ceca37d3b0d495c435632f597280e25beb76b7c9052c59453
SHA512e94299b1714a02b472721b95deb97402a717aa585a7fe3f9b36abbbbd56b4f9c4ca453d9eff9505f6e2d8991ff907fde625f9cd9fe965952dd7b42417aec6c48
-
Filesize
524B
MD57107be969e5339daaa8225cb27945acd
SHA1e86d583b8f986d69ad02895e0c1dfb48d69a86d3
SHA256fab1295af3e475dc2e6801e675b6c1a8296012f34d386dc46894e762db5a889f
SHA512c2c2bb8103790f886ff683b03fcba148e72b6d78848e86e5a8351df3b3812da39c88cf23d1c0a9e4ca3dbde2a3fc3c467d27d3046c1c888ed7e02fb9a4955ff5
-
Filesize
748B
MD5b308885df4f354a8403ab709a25a7003
SHA11799f1b10886f296da3f4bd57cc6bd3c3588d277
SHA2568edc713b0e93bc5e6bed696a0c255f3cd89bb93a87dd06df188af9b412a3a21c
SHA512cdbcef6cd92d0b6f3ac2ae2c8e53c9309019d287471309f52491a9c5ffec50f70b63d9b3bcc7f874a908b8360761708aa04f933004d3cc24fc2e261e7be0159a
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD5303d8c66df0ffc6d289235da26a7e6d7
SHA16bbf1deae5b1811adb32856f563e9014b7fc9661
SHA256175b37895ceccd1ac88905f3c6459fc96e9f3f6172942f85b835391d24fdd6a6
SHA512509668909753ea4a1143690b8367911195d40feb42c2e0bcfe8cbcaa796411622beb28728bbd527d4e033986703bb443c1a60b8b2caec880e8e509948f1fef00