Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 13:07
Static task
static1
Behavioral task
behavioral1
Sample
ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe
Resource
win7-20240903-en
General
-
Target
ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe
-
Size
4.9MB
-
MD5
7036b30146fb317c8aaa24effa7f79c0
-
SHA1
e5887a7e997c2c2896d15bfa03169421ef8900ae
-
SHA256
ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1
-
SHA512
fe3eb8589494b37527462fba8d588055a5145e3a5c9d5f974d31ee98b636ae5ed7fe850681c0ba7564f8d24bf4f8947923da1e2194ec404300e2269a0d7d0669
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3316 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 4332 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 4332 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
resource yara_rule behavioral2/memory/4036-2-0x000000001C0C0000-0x000000001C1EE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4436 powershell.exe 1132 powershell.exe 3184 powershell.exe 3164 powershell.exe 2232 powershell.exe 3548 powershell.exe 1296 powershell.exe 4072 powershell.exe 1304 powershell.exe 1460 powershell.exe 4800 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 37 IoCs
pid Process 4788 tmp951F.tmp.exe 5028 tmp951F.tmp.exe 4692 RuntimeBroker.exe 3408 tmpB863.tmp.exe 4036 tmpB863.tmp.exe 4352 RuntimeBroker.exe 4528 tmpEA41.tmp.exe 3464 tmpEA41.tmp.exe 748 RuntimeBroker.exe 4788 tmp1A1B.tmp.exe 2308 tmp1A1B.tmp.exe 3896 RuntimeBroker.exe 4876 tmp4A62.tmp.exe 4692 tmp4A62.tmp.exe 3728 RuntimeBroker.exe 4500 tmp7A9A.tmp.exe 2408 tmp7A9A.tmp.exe 1972 RuntimeBroker.exe 2144 tmpAA93.tmp.exe 3592 tmpAA93.tmp.exe 3112 RuntimeBroker.exe 4504 tmpC6B6.tmp.exe 3800 tmpC6B6.tmp.exe 3488 RuntimeBroker.exe 4196 tmpE347.tmp.exe 3252 tmpE347.tmp.exe 2092 tmpE347.tmp.exe 3216 RuntimeBroker.exe 5032 tmpFE9F.tmp.exe 3972 tmpFE9F.tmp.exe 4820 RuntimeBroker.exe 1004 tmp2D9E.tmp.exe 2324 tmp2D9E.tmp.exe 4508 RuntimeBroker.exe 2240 tmp49E0.tmp.exe 3252 tmp49E0.tmp.exe 3488 RuntimeBroker.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 4788 set thread context of 5028 4788 tmp951F.tmp.exe 117 PID 3408 set thread context of 4036 3408 tmpB863.tmp.exe 145 PID 4528 set thread context of 3464 4528 tmpEA41.tmp.exe 151 PID 4788 set thread context of 2308 4788 tmp1A1B.tmp.exe 159 PID 4876 set thread context of 4692 4876 tmp4A62.tmp.exe 165 PID 4500 set thread context of 2408 4500 tmp7A9A.tmp.exe 171 PID 2144 set thread context of 3592 2144 tmpAA93.tmp.exe 177 PID 4504 set thread context of 3800 4504 tmpC6B6.tmp.exe 183 PID 3252 set thread context of 2092 3252 tmpE347.tmp.exe 190 PID 5032 set thread context of 3972 5032 tmpFE9F.tmp.exe 198 PID 1004 set thread context of 2324 1004 tmp2D9E.tmp.exe 204 PID 2240 set thread context of 3252 2240 tmp49E0.tmp.exe 210 -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\9e8d7a4ca61bd9 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File created C:\Program Files\7-Zip\smss.exe ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File created C:\Program Files\7-Zip\69ddcba757bf72 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCX92DB.tmp ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File opened for modification C:\Program Files\7-Zip\RCX9F84.tmp ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File opened for modification C:\Program Files\7-Zip\smss.exe ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\apppatch\CustomSDB\RuntimeBroker.exe ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File created C:\Windows\apppatch\CustomSDB\9e8d7a4ca61bd9 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File opened for modification C:\Windows\apppatch\CustomSDB\RCX94FE.tmp ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe File opened for modification C:\Windows\apppatch\CustomSDB\RuntimeBroker.exe ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7A9A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE347.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB863.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEA41.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1A1B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC6B6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE347.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFE9F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2D9E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp49E0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp951F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4A62.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAA93.tmp.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe 2408 schtasks.exe 1656 schtasks.exe 1932 schtasks.exe 1900 schtasks.exe 4976 schtasks.exe 1268 schtasks.exe 2076 schtasks.exe 3224 schtasks.exe 1916 schtasks.exe 868 schtasks.exe 3316 schtasks.exe 4516 schtasks.exe 4816 schtasks.exe 1396 schtasks.exe 2876 schtasks.exe 3464 schtasks.exe 1172 schtasks.exe 748 schtasks.exe 4088 schtasks.exe 2316 schtasks.exe 3424 schtasks.exe 1408 schtasks.exe 3044 schtasks.exe 2176 schtasks.exe 4524 schtasks.exe 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 3548 powershell.exe 3548 powershell.exe 1132 powershell.exe 1132 powershell.exe 3184 powershell.exe 3184 powershell.exe 4436 powershell.exe 4436 powershell.exe 1296 powershell.exe 1296 powershell.exe 2232 powershell.exe 2232 powershell.exe 3164 powershell.exe 3164 powershell.exe 1304 powershell.exe 1304 powershell.exe 4072 powershell.exe 4072 powershell.exe 4800 powershell.exe 4800 powershell.exe 1460 powershell.exe 1460 powershell.exe 4436 powershell.exe 3548 powershell.exe 3164 powershell.exe 1132 powershell.exe 3184 powershell.exe 1296 powershell.exe 1460 powershell.exe 4800 powershell.exe 2232 powershell.exe 4072 powershell.exe 1304 powershell.exe 4692 RuntimeBroker.exe 4692 RuntimeBroker.exe 4352 RuntimeBroker.exe 748 RuntimeBroker.exe 3896 RuntimeBroker.exe 3728 RuntimeBroker.exe 1972 RuntimeBroker.exe 3112 RuntimeBroker.exe 3488 RuntimeBroker.exe 3216 RuntimeBroker.exe 4820 RuntimeBroker.exe 4508 RuntimeBroker.exe 3488 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 4692 RuntimeBroker.exe Token: SeDebugPrivilege 4352 RuntimeBroker.exe Token: SeDebugPrivilege 748 RuntimeBroker.exe Token: SeDebugPrivilege 3896 RuntimeBroker.exe Token: SeDebugPrivilege 3728 RuntimeBroker.exe Token: SeDebugPrivilege 1972 RuntimeBroker.exe Token: SeDebugPrivilege 3112 RuntimeBroker.exe Token: SeDebugPrivilege 3488 RuntimeBroker.exe Token: SeDebugPrivilege 3216 RuntimeBroker.exe Token: SeDebugPrivilege 4820 RuntimeBroker.exe Token: SeDebugPrivilege 4508 RuntimeBroker.exe Token: SeDebugPrivilege 3488 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4036 wrote to memory of 4788 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 115 PID 4036 wrote to memory of 4788 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 115 PID 4036 wrote to memory of 4788 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 115 PID 4788 wrote to memory of 5028 4788 tmp951F.tmp.exe 117 PID 4788 wrote to memory of 5028 4788 tmp951F.tmp.exe 117 PID 4788 wrote to memory of 5028 4788 tmp951F.tmp.exe 117 PID 4788 wrote to memory of 5028 4788 tmp951F.tmp.exe 117 PID 4788 wrote to memory of 5028 4788 tmp951F.tmp.exe 117 PID 4788 wrote to memory of 5028 4788 tmp951F.tmp.exe 117 PID 4788 wrote to memory of 5028 4788 tmp951F.tmp.exe 117 PID 4036 wrote to memory of 3548 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 118 PID 4036 wrote to memory of 3548 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 118 PID 4036 wrote to memory of 1296 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 119 PID 4036 wrote to memory of 1296 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 119 PID 4036 wrote to memory of 3184 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 120 PID 4036 wrote to memory of 3184 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 120 PID 4036 wrote to memory of 1132 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 121 PID 4036 wrote to memory of 1132 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 121 PID 4036 wrote to memory of 2232 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 122 PID 4036 wrote to memory of 2232 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 122 PID 4036 wrote to memory of 3164 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 123 PID 4036 wrote to memory of 3164 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 123 PID 4036 wrote to memory of 4800 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 124 PID 4036 wrote to memory of 4800 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 124 PID 4036 wrote to memory of 4436 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 125 PID 4036 wrote to memory of 4436 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 125 PID 4036 wrote to memory of 1460 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 126 PID 4036 wrote to memory of 1460 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 126 PID 4036 wrote to memory of 1304 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 127 PID 4036 wrote to memory of 1304 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 127 PID 4036 wrote to memory of 4072 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 128 PID 4036 wrote to memory of 4072 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 128 PID 4036 wrote to memory of 4692 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 140 PID 4036 wrote to memory of 4692 4036 ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe 140 PID 4692 wrote to memory of 4060 4692 RuntimeBroker.exe 141 PID 4692 wrote to memory of 4060 4692 RuntimeBroker.exe 141 PID 4692 wrote to memory of 3988 4692 RuntimeBroker.exe 142 PID 4692 wrote to memory of 3988 4692 RuntimeBroker.exe 142 PID 4692 wrote to memory of 3408 4692 RuntimeBroker.exe 143 PID 4692 wrote to memory of 3408 4692 RuntimeBroker.exe 143 PID 4692 wrote to memory of 3408 4692 RuntimeBroker.exe 143 PID 3408 wrote to memory of 4036 3408 tmpB863.tmp.exe 145 PID 3408 wrote to memory of 4036 3408 tmpB863.tmp.exe 145 PID 3408 wrote to memory of 4036 3408 tmpB863.tmp.exe 145 PID 3408 wrote to memory of 4036 3408 tmpB863.tmp.exe 145 PID 3408 wrote to memory of 4036 3408 tmpB863.tmp.exe 145 PID 3408 wrote to memory of 4036 3408 tmpB863.tmp.exe 145 PID 3408 wrote to memory of 4036 3408 tmpB863.tmp.exe 145 PID 4060 wrote to memory of 4352 4060 WScript.exe 146 PID 4060 wrote to memory of 4352 4060 WScript.exe 146 PID 4352 wrote to memory of 1464 4352 RuntimeBroker.exe 147 PID 4352 wrote to memory of 1464 4352 RuntimeBroker.exe 147 PID 4352 wrote to memory of 4548 4352 RuntimeBroker.exe 148 PID 4352 wrote to memory of 4548 4352 RuntimeBroker.exe 148 PID 4352 wrote to memory of 4528 4352 RuntimeBroker.exe 149 PID 4352 wrote to memory of 4528 4352 RuntimeBroker.exe 149 PID 4352 wrote to memory of 4528 4352 RuntimeBroker.exe 149 PID 4528 wrote to memory of 3464 4528 tmpEA41.tmp.exe 151 PID 4528 wrote to memory of 3464 4528 tmpEA41.tmp.exe 151 PID 4528 wrote to memory of 3464 4528 tmpEA41.tmp.exe 151 PID 4528 wrote to memory of 3464 4528 tmpEA41.tmp.exe 151 PID 4528 wrote to memory of 3464 4528 tmpEA41.tmp.exe 151 PID 4528 wrote to memory of 3464 4528 tmpEA41.tmp.exe 151 PID 4528 wrote to memory of 3464 4528 tmpEA41.tmp.exe 151 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe"C:\Users\Admin\AppData\Local\Temp\ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\tmp951F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp951F.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\tmp951F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp951F.tmp.exe"3⤵
- Executes dropped EXE
PID:5028
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exe"C:\Windows\apppatch\CustomSDB\RuntimeBroker.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4692 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1c5db1a4-546c-41a6-94ad-0b3553c69c71.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4352 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66904801-660a-4fad-8256-10b78093b6d1.vbs"5⤵PID:1464
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:748 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0af1295b-ff0c-4172-98b0-b3de3728a904.vbs"7⤵PID:3496
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3896 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8d8061d4-5085-4781-ba50-ba6b121571f7.vbs"9⤵PID:4700
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ca035dd6-2d9e-4f22-8582-1100175db9b0.vbs"11⤵PID:968
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b5b63435-75ac-43d8-a120-0227b553297a.vbs"13⤵PID:3912
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ffd85df-d33b-4ee9-bb08-30dedccf02db.vbs"15⤵PID:1816
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3488 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\376adc19-19cc-422a-92a1-9882e333c98c.vbs"17⤵PID:3408
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3216 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7c765be-0035-428a-8818-ec07a33108fe.vbs"19⤵PID:3416
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4820 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bfc54a80-8abb-4638-b6f6-dc03a06ddfe9.vbs"21⤵PID:2232
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4508 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a03b88f3-cb57-4406-8835-ee22838f7d2f.vbs"23⤵PID:468
-
C:\Windows\apppatch\CustomSDB\RuntimeBroker.exeC:\Windows\apppatch\CustomSDB\RuntimeBroker.exe24⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3488
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59fb3f62-53a9-4edf-9d00-dde5d49bc879.vbs"23⤵PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\tmp49E0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp49E0.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\tmp49E0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp49E0.tmp.exe"24⤵
- Executes dropped EXE
PID:3252
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4ea07155-17da-4b2c-8373-0caa3d75f820.vbs"21⤵PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2D9E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2D9E.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\tmp2D9E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2D9E.tmp.exe"22⤵
- Executes dropped EXE
PID:2324
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0694d50f-98bc-44ba-89df-944f857e254e.vbs"19⤵PID:348
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFE9F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFE9F.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\tmpFE9F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFE9F.tmp.exe"20⤵
- Executes dropped EXE
PID:3972
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6d3ffb4-5fe9-49df-b11a-df58521a1d3f.vbs"17⤵PID:3176
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE347.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE347.tmp.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\tmpE347.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE347.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\tmpE347.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE347.tmp.exe"19⤵
- Executes dropped EXE
PID:2092
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7313462a-bb6d-4e4b-a77c-5d03753aeeda.vbs"15⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC6B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6B6.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\tmpC6B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6B6.tmp.exe"16⤵
- Executes dropped EXE
PID:3800
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57cd0288-b63b-43a0-a5e6-b821289ce7c3.vbs"13⤵PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAA93.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAA93.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\tmpAA93.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAA93.tmp.exe"14⤵
- Executes dropped EXE
PID:3592
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7559bc5b-d4a4-4ba6-ab90-a5c1f697daf6.vbs"11⤵PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7A9A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7A9A.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\tmp7A9A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7A9A.tmp.exe"12⤵
- Executes dropped EXE
PID:2408
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7c82bc1-28dc-449b-aaa6-e56e16c5e771.vbs"9⤵PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4A62.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4A62.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\tmp4A62.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4A62.tmp.exe"10⤵
- Executes dropped EXE
PID:4692
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\191c1ce9-d84d-47de-b952-bbb28afd405c.vbs"7⤵PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1A1B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1A1B.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\tmp1A1B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1A1B.tmp.exe"8⤵
- Executes dropped EXE
PID:2308
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e686d8e4-7270-4ced-8773-102b1024a6de.vbs"5⤵PID:4548
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEA41.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA41.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\tmpEA41.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA41.tmp.exe"6⤵
- Executes dropped EXE
PID:3464
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4ec5139c-08ce-4222-9721-fcbbb4ca7e01.vbs"3⤵PID:3988
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB863.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB863.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\tmpB863.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB863.tmp.exe"4⤵
- Executes dropped EXE
PID:4036
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\apppatch\CustomSDB\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\apppatch\CustomSDB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\apppatch\CustomSDB\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Links\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Links\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Links\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\7-Zip\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Start Menu\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Start Menu\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5e8ce785f8ccc6d202d56fefc59764945
SHA1ca032c62ddc5e0f26d84eff9895eb87f14e15960
SHA256d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4
SHA51266460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f
-
Filesize
722B
MD54f1abd16b9c78a89b5154279f7e03b90
SHA1d85ca32cdec4bdedc623c2c360da67f6fa5cc87d
SHA256d84f27bbba67d9213230350f14bbc02e4554ae6d5d0507640dda741392d92bdf
SHA5128b6e39211812a334dfeb20a7a1dbbf7bde6df9750c0dd03846fd94273077cd9e6cbad90117c84694653b8a7900e31d1e2d6bc1f7a34ddc72f826328f4f2ea970
-
Filesize
723B
MD598d1f558196dece960be21172f7b202b
SHA1e03068b2c3f6d3ffe83915e101cd9feaf6e16bdd
SHA256ae2baefd6285f54e0d0a293b82c33bd73145a91726d74722993423eaf5d925fd
SHA512e184a28edbf97484ced95f79c9f06902eb728ae8f2baef9626c4c0ddd79c3750cd4a3c115c05acedc2f1e8bfa8d59c9b192c484019f59a4b717c4a600049d7ab
-
Filesize
723B
MD5d5142da3219ff489666b7e7badcfb791
SHA16914662543866f565bab11ea09b228a96b2655ee
SHA256e447dfee8cb9a63a872381d55938746e738bcd5124d35ece906f172daf42ee0d
SHA512de5b33131ce83f1409a290c43d77ef466cd4fccabbe72ae4f7f16058705846b5ee1093c4484a069c55b136576e5e7b162ad34410e09b06568b10ee82382a7488
-
Filesize
499B
MD5c856592c52f98189f9517d14722ea2ee
SHA166f5bbd9e1f8af233824fef8e683f188d12a35a7
SHA256cedb9b04f5d203c26b6e10362e3753c000e59c068b09f2d743bdefbd34cc9077
SHA5122cd7814d714a627a144cf842251cc097c0672fbe5b80452aee9e8d77abfa5f4d981cc52485334e3c1812d1931a0ca86152a58ca0f4378e3e316dd3f3f92a6cd6
-
Filesize
723B
MD57261e58ce67ae2ecfb648f8b92841196
SHA1874698b4cdd2d5fbd2cb2586b1e932c6ada4e38b
SHA2567c180bc6ca7684e65e1c9648011fe23418e28655cc2314b92e47d1cbf456be7e
SHA51286088c40d254f1fa0c5ac25d812e01c8def704299314024aa481cc36c3084772c26ec805aca2fe24e7a8381174fd9a14d4a5e945b1f2aeebb8af6c126c62a864
-
Filesize
723B
MD5db2a9430157cbcce2e90c7f820f9939e
SHA12a8affc89bbce0e131eba6049c649ef301b47b20
SHA256eba4959563e8d91f55437880a66f00243fb34cb03e9708425ae79db3b858c515
SHA512ee50fdd97de713011d89749b135a91d69ed8d247d11c458a2f1cbc8989b3c0882700a17e7739da68117e233c1757ccc7114e8e4895d6d91c464ff45cabc9635a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
723B
MD5efdbd4b3dd39d4d16293738b41550d87
SHA1402cd0a046286af847c1ae23f5149da8841a030f
SHA2563f3e100b5f75888dc06e2b3b60d33aa004409641690255e22e4ebdc9f9831bea
SHA5124add41617e69ae4f39485501fc400cea6f7366d210b9e244428ecde87993160bab64949b4e69ea9a70bfca9f61e8cfdf59e4f21518fd662a1a19ad5ed37c31bf
-
Filesize
723B
MD58dd1ecd0cf1465573561fee542dad128
SHA10bb6101634c021f5f7cd2c84ab45da954604811c
SHA25656bf32c863113f1ed649ef45b94fd7f983315055966f9a3b512c8069264c9540
SHA51254ad0474da39a8d2d42f2f381e6332e1b64cd27a71a74467b43817f3292d4fe726e2106e0406e33bcf5d8a374599ff4265e7b2eefb4f7f0daf81dfa345d80bc9
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD57036b30146fb317c8aaa24effa7f79c0
SHA1e5887a7e997c2c2896d15bfa03169421ef8900ae
SHA256ef62583268f98c6f0aa4b94dd9f82d5efd2ff85032412f2fd8e85d7d50b8b2a1
SHA512fe3eb8589494b37527462fba8d588055a5145e3a5c9d5f974d31ee98b636ae5ed7fe850681c0ba7564f8d24bf4f8947923da1e2194ec404300e2269a0d7d0669