Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe
Resource
win7-20240708-en
General
-
Target
cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe
-
Size
4.9MB
-
MD5
643e28154ca147ff6fc14012107dd0c0
-
SHA1
8ed3ed51217c70a1e519f9aace5fb2884b1a1c75
-
SHA256
cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4
-
SHA512
70e218b3ddc9d92f83a68bf7cfe22737d7cbe0336926a27d72f702fe530c8dcf267f18055525cbd4d8953f7de093ca24a9d6dd6fb9838ad9094434d8e52bf508
-
SSDEEP
49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4804 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3908 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3876 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2132 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 2132 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe -
resource yara_rule behavioral2/memory/3376-2-0x000000001B840000-0x000000001B96E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2984 powershell.exe 1208 powershell.exe 3252 powershell.exe 4688 powershell.exe 2788 powershell.exe 4584 powershell.exe 4804 powershell.exe 1892 powershell.exe 3908 powershell.exe 4760 powershell.exe 2716 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 50 IoCs
pid Process 1636 tmp6CE6.tmp.exe 2592 tmp6CE6.tmp.exe 3644 winlogon.exe 3496 tmp9D69.tmp.exe 1112 tmp9D69.tmp.exe 1980 winlogon.exe 4804 tmpCFC3.tmp.exe 3856 tmpCFC3.tmp.exe 4344 winlogon.exe 3868 tmp68.tmp.exe 1208 tmp68.tmp.exe 428 tmp68.tmp.exe 2960 tmp68.tmp.exe 3428 winlogon.exe 2664 tmp1D66.tmp.exe 2256 tmp1D66.tmp.exe 3856 winlogon.exe 1536 tmp3A74.tmp.exe 2496 tmp3A74.tmp.exe 1208 winlogon.exe 4568 tmp5649.tmp.exe 1280 tmp5649.tmp.exe 1804 tmp5649.tmp.exe 2364 winlogon.exe 2220 tmp728B.tmp.exe 1020 tmp728B.tmp.exe 396 tmp728B.tmp.exe 4996 winlogon.exe 2988 tmpA246.tmp.exe 4964 tmpA246.tmp.exe 4184 winlogon.exe 1080 tmpD28D.tmp.exe 3712 tmpD28D.tmp.exe 1932 tmpD28D.tmp.exe 4500 tmpD28D.tmp.exe 1636 winlogon.exe 4552 tmp381.tmp.exe 2876 tmp381.tmp.exe 4216 winlogon.exe 1164 tmp33D8.tmp.exe 4940 tmp33D8.tmp.exe 1348 winlogon.exe 1132 tmp4EE1.tmp.exe 1208 tmp4EE1.tmp.exe 3512 winlogon.exe 972 tmp6AA7.tmp.exe 3944 tmp6AA7.tmp.exe 1528 winlogon.exe 3056 tmp9B8A.tmp.exe 2328 tmp9B8A.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
Suspicious use of SetThreadContext 15 IoCs
description pid Process procid_target PID 1636 set thread context of 2592 1636 tmp6CE6.tmp.exe 135 PID 3496 set thread context of 1112 3496 tmp9D69.tmp.exe 163 PID 4804 set thread context of 3856 4804 tmpCFC3.tmp.exe 169 PID 428 set thread context of 2960 428 tmp68.tmp.exe 178 PID 2664 set thread context of 2256 2664 tmp1D66.tmp.exe 184 PID 1536 set thread context of 2496 1536 tmp3A74.tmp.exe 193 PID 1280 set thread context of 1804 1280 tmp5649.tmp.exe 200 PID 1020 set thread context of 396 1020 tmp728B.tmp.exe 207 PID 2988 set thread context of 4964 2988 tmpA246.tmp.exe 213 PID 1932 set thread context of 4500 1932 tmpD28D.tmp.exe 221 PID 4552 set thread context of 2876 4552 tmp381.tmp.exe 227 PID 1164 set thread context of 4940 1164 tmp33D8.tmp.exe 233 PID 1132 set thread context of 1208 1132 tmp4EE1.tmp.exe 239 PID 972 set thread context of 3944 972 tmp6AA7.tmp.exe 245 PID 3056 set thread context of 2328 3056 tmp9B8A.tmp.exe 251 -
Drops file in Program Files directory 24 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\TextInputHost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\csrss.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Uninstall Information\RCX7BB2.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\MSBuild\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\22eafd247d37c3 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Uninstall Information\Registry.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\dwm.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\RCX858A.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files\Uninstall Information\ee2ad38f3d4382 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\6cb0b6c459d5d3 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\MSBuild\RCX69A8.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCX6DD1.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files\Uninstall Information\Registry.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\MSBuild\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\csrss.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\886983d96e3d3e cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX770D.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX6BBC.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\dwm.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\MSBuild\9e8d7a4ca61bd9 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\6cb0b6c459d5d3 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\TextInputHost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\dllhost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\Downloaded Program Files\5940a34987c991 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\Prefetch\fontdrvhost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\Downloaded Program Files\RCX74F8.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\Prefetch\5b884080fd4f94 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\servicing\SQM\RuntimeBroker.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\Prefetch\RCX6FF5.tmp cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File opened for modification C:\Windows\Downloaded Program Files\dllhost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe File created C:\Windows\Prefetch\fontdrvhost.exe cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6CE6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1D66.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp728B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD28D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp68.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp68.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp33D8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6AA7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5649.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5649.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA246.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp381.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9B8A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD28D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4EE1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9D69.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCFC3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp68.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3A74.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp728B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD28D.tmp.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings winlogon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2256 schtasks.exe 1200 schtasks.exe 1212 schtasks.exe 4524 schtasks.exe 4804 schtasks.exe 4616 schtasks.exe 3876 schtasks.exe 2280 schtasks.exe 4792 schtasks.exe 1004 schtasks.exe 1760 schtasks.exe 4240 schtasks.exe 2848 schtasks.exe 4772 schtasks.exe 2800 schtasks.exe 2264 schtasks.exe 2348 schtasks.exe 4880 schtasks.exe 1720 schtasks.exe 3400 schtasks.exe 2248 schtasks.exe 5052 schtasks.exe 3908 schtasks.exe 8 schtasks.exe 4784 schtasks.exe 1132 schtasks.exe 2532 schtasks.exe 4668 schtasks.exe 916 schtasks.exe 2028 schtasks.exe 3432 schtasks.exe 4588 schtasks.exe 1900 schtasks.exe 2192 schtasks.exe 1208 schtasks.exe 2008 schtasks.exe 4408 schtasks.exe 3984 schtasks.exe 2716 schtasks.exe 3416 schtasks.exe 5016 schtasks.exe 2236 schtasks.exe 2392 schtasks.exe 924 schtasks.exe 2196 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 4688 powershell.exe 4688 powershell.exe 4760 powershell.exe 4760 powershell.exe 1892 powershell.exe 1892 powershell.exe 3908 powershell.exe 3908 powershell.exe 2716 powershell.exe 2716 powershell.exe 2788 powershell.exe 2788 powershell.exe 4804 powershell.exe 4804 powershell.exe 4584 powershell.exe 4584 powershell.exe 2984 powershell.exe 2984 powershell.exe 1208 powershell.exe 1208 powershell.exe 4804 powershell.exe 3252 powershell.exe 3252 powershell.exe 4584 powershell.exe 2716 powershell.exe 4760 powershell.exe 3908 powershell.exe 4688 powershell.exe 2788 powershell.exe 1892 powershell.exe 2984 powershell.exe 1208 powershell.exe 3252 powershell.exe 3644 winlogon.exe 3644 winlogon.exe 1980 winlogon.exe 4344 winlogon.exe 3428 winlogon.exe 3856 winlogon.exe 1208 winlogon.exe 2364 winlogon.exe 4996 winlogon.exe 4184 winlogon.exe 1636 winlogon.exe 4216 winlogon.exe 1348 winlogon.exe 3512 winlogon.exe 1528 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Token: SeDebugPrivilege 4688 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 1208 powershell.exe Token: SeDebugPrivilege 3252 powershell.exe Token: SeDebugPrivilege 3644 winlogon.exe Token: SeDebugPrivilege 1980 winlogon.exe Token: SeDebugPrivilege 4344 winlogon.exe Token: SeDebugPrivilege 3428 winlogon.exe Token: SeDebugPrivilege 3856 winlogon.exe Token: SeDebugPrivilege 1208 winlogon.exe Token: SeDebugPrivilege 2364 winlogon.exe Token: SeDebugPrivilege 4996 winlogon.exe Token: SeDebugPrivilege 4184 winlogon.exe Token: SeDebugPrivilege 1636 winlogon.exe Token: SeDebugPrivilege 4216 winlogon.exe Token: SeDebugPrivilege 1348 winlogon.exe Token: SeDebugPrivilege 3512 winlogon.exe Token: SeDebugPrivilege 1528 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3376 wrote to memory of 1636 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 133 PID 3376 wrote to memory of 1636 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 133 PID 3376 wrote to memory of 1636 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 133 PID 1636 wrote to memory of 2592 1636 tmp6CE6.tmp.exe 135 PID 1636 wrote to memory of 2592 1636 tmp6CE6.tmp.exe 135 PID 1636 wrote to memory of 2592 1636 tmp6CE6.tmp.exe 135 PID 1636 wrote to memory of 2592 1636 tmp6CE6.tmp.exe 135 PID 1636 wrote to memory of 2592 1636 tmp6CE6.tmp.exe 135 PID 1636 wrote to memory of 2592 1636 tmp6CE6.tmp.exe 135 PID 1636 wrote to memory of 2592 1636 tmp6CE6.tmp.exe 135 PID 3376 wrote to memory of 3252 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 136 PID 3376 wrote to memory of 3252 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 136 PID 3376 wrote to memory of 1208 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 137 PID 3376 wrote to memory of 1208 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 137 PID 3376 wrote to memory of 4760 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 138 PID 3376 wrote to memory of 4760 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 138 PID 3376 wrote to memory of 2984 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 139 PID 3376 wrote to memory of 2984 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 139 PID 3376 wrote to memory of 1892 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 140 PID 3376 wrote to memory of 1892 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 140 PID 3376 wrote to memory of 4804 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 141 PID 3376 wrote to memory of 4804 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 141 PID 3376 wrote to memory of 4584 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 142 PID 3376 wrote to memory of 4584 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 142 PID 3376 wrote to memory of 3908 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 143 PID 3376 wrote to memory of 3908 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 143 PID 3376 wrote to memory of 4688 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 144 PID 3376 wrote to memory of 4688 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 144 PID 3376 wrote to memory of 2716 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 145 PID 3376 wrote to memory of 2716 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 145 PID 3376 wrote to memory of 2788 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 146 PID 3376 wrote to memory of 2788 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 146 PID 3376 wrote to memory of 3644 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 158 PID 3376 wrote to memory of 3644 3376 cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe 158 PID 3644 wrote to memory of 228 3644 winlogon.exe 159 PID 3644 wrote to memory of 228 3644 winlogon.exe 159 PID 3644 wrote to memory of 2400 3644 winlogon.exe 160 PID 3644 wrote to memory of 2400 3644 winlogon.exe 160 PID 3644 wrote to memory of 3496 3644 winlogon.exe 161 PID 3644 wrote to memory of 3496 3644 winlogon.exe 161 PID 3644 wrote to memory of 3496 3644 winlogon.exe 161 PID 3496 wrote to memory of 1112 3496 tmp9D69.tmp.exe 163 PID 3496 wrote to memory of 1112 3496 tmp9D69.tmp.exe 163 PID 3496 wrote to memory of 1112 3496 tmp9D69.tmp.exe 163 PID 3496 wrote to memory of 1112 3496 tmp9D69.tmp.exe 163 PID 3496 wrote to memory of 1112 3496 tmp9D69.tmp.exe 163 PID 3496 wrote to memory of 1112 3496 tmp9D69.tmp.exe 163 PID 3496 wrote to memory of 1112 3496 tmp9D69.tmp.exe 163 PID 228 wrote to memory of 1980 228 WScript.exe 164 PID 228 wrote to memory of 1980 228 WScript.exe 164 PID 1980 wrote to memory of 1484 1980 winlogon.exe 165 PID 1980 wrote to memory of 1484 1980 winlogon.exe 165 PID 1980 wrote to memory of 1244 1980 winlogon.exe 166 PID 1980 wrote to memory of 1244 1980 winlogon.exe 166 PID 1980 wrote to memory of 4804 1980 winlogon.exe 167 PID 1980 wrote to memory of 4804 1980 winlogon.exe 167 PID 1980 wrote to memory of 4804 1980 winlogon.exe 167 PID 4804 wrote to memory of 3856 4804 tmpCFC3.tmp.exe 169 PID 4804 wrote to memory of 3856 4804 tmpCFC3.tmp.exe 169 PID 4804 wrote to memory of 3856 4804 tmpCFC3.tmp.exe 169 PID 4804 wrote to memory of 3856 4804 tmpCFC3.tmp.exe 169 PID 4804 wrote to memory of 3856 4804 tmpCFC3.tmp.exe 169 PID 4804 wrote to memory of 3856 4804 tmpCFC3.tmp.exe 169 PID 4804 wrote to memory of 3856 4804 tmpCFC3.tmp.exe 169 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe"C:\Users\Admin\AppData\Local\Temp\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\tmp6CE6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6CE6.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\tmp6CE6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6CE6.tmp.exe"3⤵
- Executes dropped EXE
PID:2592
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Recovery\WindowsRE\winlogon.exe"C:\Recovery\WindowsRE\winlogon.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3644 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2901ec74-3aac-4b89-8efa-2b4af24feaa3.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1980 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b987f67b-6d65-48f2-82cb-9aafaf8efed6.vbs"5⤵PID:1484
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4344 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1fac3f10-5846-4f40-9d43-fd0c3b9b294d.vbs"7⤵PID:1160
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3428 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b5aea22a-0fcb-4b59-89d5-3e165b432374.vbs"9⤵PID:5052
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3856 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e27f44c-dd80-40ee-830f-d180ef552d84.vbs"11⤵PID:3380
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1208 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ac4c6f4-1cb9-483d-a847-45da6b146128.vbs"13⤵PID:4912
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2364 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66b9ec30-9876-4bcf-bec1-c636a2f21c39.vbs"15⤵PID:2108
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\637575b5-6fa4-4644-812c-39a5fc46bb1d.vbs"17⤵PID:1580
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4184 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2a2fc35f-6d21-4bc8-8b5e-1c88e6689a74.vbs"19⤵PID:2872
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1636 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf4c9aec-2575-476b-a8fe-2adbe8aad54f.vbs"21⤵PID:4600
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4216 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b74bf56c-fffe-470e-85de-2b416e2d1a8c.vbs"23⤵PID:3668
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1348 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2d1d1644-2cb1-4f41-b16d-a204c3d7eab2.vbs"25⤵PID:320
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3512 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f879c987-0f03-408e-b61e-cc689e86b16a.vbs"27⤵PID:4868
-
C:\Recovery\WindowsRE\winlogon.exeC:\Recovery\WindowsRE\winlogon.exe28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1528 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6bb499dc-64ab-47f0-a8a8-a8f179025e92.vbs"29⤵PID:1952
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a4f0041e-01de-4543-bf6a-8a131208f223.vbs"29⤵PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9B8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9B8A.tmp.exe"29⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\tmp9B8A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9B8A.tmp.exe"30⤵
- Executes dropped EXE
PID:2328
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8275cdb6-fe66-421b-93ce-da7cff5dbe9a.vbs"27⤵PID:4668
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6AA7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6AA7.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:972 -
C:\Users\Admin\AppData\Local\Temp\tmp6AA7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6AA7.tmp.exe"28⤵
- Executes dropped EXE
PID:3944
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6a54ea71-3145-4037-a96e-d5fd5647346c.vbs"25⤵PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4EE1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4EE1.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\tmp4EE1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4EE1.tmp.exe"26⤵
- Executes dropped EXE
PID:1208
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b27b0d4-e9af-4ff1-b998-d083fb92eba5.vbs"23⤵PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\tmp33D8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp33D8.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\tmp33D8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp33D8.tmp.exe"24⤵
- Executes dropped EXE
PID:4940
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7544f0da-2a95-4eda-addd-4b42bd9f7fb4.vbs"21⤵PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\tmp381.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp381.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\tmp381.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp381.tmp.exe"22⤵
- Executes dropped EXE
PID:2876
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\463e9b27-5941-41b5-bbb3-e5de4b4888b6.vbs"19⤵PID:404
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD28D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD28D.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\tmpD28D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD28D.tmp.exe"20⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\tmpD28D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD28D.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\tmpD28D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD28D.tmp.exe"22⤵
- Executes dropped EXE
PID:4500
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9693c7a-185e-49fc-8ee9-311f5ebffce6.vbs"17⤵PID:112
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA246.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA246.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\tmpA246.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA246.tmp.exe"18⤵
- Executes dropped EXE
PID:4964
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1e0dedff-206a-4420-9c90-e5412b869c93.vbs"15⤵PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\tmp728B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp728B.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\tmp728B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp728B.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\tmp728B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp728B.tmp.exe"17⤵
- Executes dropped EXE
PID:396
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\82746411-54ec-4bed-a5e5-2c36533065d4.vbs"13⤵PID:5016
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5649.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5649.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\tmp5649.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5649.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\tmp5649.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5649.tmp.exe"15⤵
- Executes dropped EXE
PID:1804
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae71bdd3-36d9-4440-b090-a4df7ac5a657.vbs"11⤵PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3A74.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3A74.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\tmp3A74.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3A74.tmp.exe"12⤵
- Executes dropped EXE
PID:2496
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9a37eb6-138f-49b0-821c-216305a78277.vbs"9⤵PID:540
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1D66.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D66.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\tmp1D66.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1D66.tmp.exe"10⤵
- Executes dropped EXE
PID:2256
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\75227e60-d71c-4d53-b52e-4895dbcb8f0c.vbs"7⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:428 -
C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"10⤵
- Executes dropped EXE
PID:2960
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2c61b6fe-43a7-438e-be8a-a4b9d6cb5d39.vbs"5⤵PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCFC3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCFC3.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\tmpCFC3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCFC3.tmp.exe"6⤵
- Executes dropped EXE
PID:3856
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2fcd37f2-5321-41d3-ba94-bb5b7781df6b.vbs"3⤵PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9D69.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9D69.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\tmp9D69.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9D69.tmp.exe"4⤵
- Executes dropped EXE
PID:1112
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\Prefetch\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Prefetch\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Windows\Prefetch\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4Nc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Saved Games\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4Nc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\Downloaded Program Files\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Downloaded Program Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Default\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Users\Default\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Templates\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Templates\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Templates\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Desktop\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Desktop\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD56b458cb7c98afdda08618fd67ef846a1
SHA1c2221a3609a9bc477be97060ff9cc8d7eb3c553e
SHA2567c64ef5345b796fdf06cb141b9fcaa1536c491135bf19ffa60e9baf87407823b
SHA512e2f0bf23bbda09881bc3041f1ed957f0161756a93db7ebcaab953d2b63941bfe40e7e83898186ccbae56da348150bb822157cd6aae206436c1d35e08f0022e37
-
Filesize
4.9MB
MD5f6b68829fe770f4d2b2255ff934e2273
SHA1b3e6b96a5ee94a802599b3c1774667734ceda115
SHA256bc9ff044ea25bd68aa8e366634c269211f37d5397c4954beefe9acbf26afd827
SHA5123319286d05b4779cb572879a22432edd70075f562df5340396d3104375d6313fe5a51ed8423d5a687d0b4e5ade8e61f073ace945a0b2402e04608c45cd3e5125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD56c47b3f4e68eebd47e9332eebfd2dd4e
SHA167f0b143336d7db7b281ed3de5e877fa87261834
SHA2568c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c
SHA5120acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
710B
MD5888dea07d34ed3dd9a1ea9f979faf8aa
SHA12fc4c75dd2edb8669b7fbf299f7fbdc7024d86d5
SHA25633e33eaf1a9c5f149018163da61807f89ff6dbff865d40c7285df993ba7e78de
SHA5120dd4c6b1b839b0caa7ec815ede25927ebbe2aa3a7449088fac43a2258913dc3371c74058bf646ce4033c3f1c020e5eb854b873451bd349c307642309cf217c59
-
Filesize
710B
MD51a9c96214b4003ff1c09f28ed376f615
SHA14fea9d8d02eeec9e81001494435c9d9a8071c1ae
SHA2565c548b8882c7d2b414be413a2bfcfe38151174b3d493dd668256f20c55734f2b
SHA512c6b8fd308984091a2979f813adb038d929958427a15ccb190d5bcb3a5687cfa3ea325cccb5c16e2fe38de5be328e9449fd7af258aa55f2f405ed770a19dcfbe6
-
Filesize
486B
MD5ad098caba127989d9633d8ac8dafd39a
SHA182e8450e52160a46d924fc8d436b524e4046f0b0
SHA2569bf5d6d4709668d5625810114f1548ca3ceb5ad4042de051625434f80a6425ec
SHA512841f79b72e12546a611d53963549d23597f28f5a5a08694341b532ac68bc2ae2de4797036f17a694b9df9ee58561738f5408b118b0f6e0bac3dbdd2fad944617
-
Filesize
710B
MD5504ec315b01c71b3999bd754ea9fbbfe
SHA180179f33bf75560cf4f12f27c55c4845dfab665c
SHA256f0f8f894ba45d7ecd3f3b66d77647960d0fa43944a8534fdd3bfb09e885dd3dd
SHA5125720a96d2db44bef3de515756304dc7084fe33df4566f6e90f6114e1f39bb853a9067e565e731048aca3807dd80e71f0e07b5326f0e3a64f6d66703934020770
-
Filesize
710B
MD5df42b693a6dc567dbd4ea28b33d78e18
SHA110eb6c393331885f4f5c73ba8015d9afd6e42511
SHA2569309f9c769ca3fd000328d7ab2b88c9c851bef1cd3b977c9a39afa9d203b71cd
SHA512cf57d5c43b4d05892d9446374c2d87307b01ccc95b86842f5c86b724084379017351c4a299263fca3c8a04821cb6739861edb14b6d74b354bd252490cf20ea13
-
Filesize
710B
MD5fdd15d291b33a536bda0701723fae42a
SHA10304fbb7e0677164b1b9f4174f465b6801cd5b32
SHA2563b2f2c83d2f35dfda85c9c82a9268625368812aab34c7c6685e679a0ad2e1f28
SHA51250f8727b92e676074416127a39a397e12a9bc3bd516851b71fc211ecc9e58edd54a6f20c681456fa46cff4739bdef12fa488ba84ec9b79805b18d5e21b19c5ef
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
710B
MD50d2d35974b6796d9ce62132ce8a14707
SHA1f2060a9875b7ff6b9a0bab25bb9ee46ec2c8a4be
SHA256e6e8e944a682f275ff0e4dcad955419dd8cf2ea82c57e0572c2c7d860d2eef4e
SHA512c5cf8bfb55632a433c4a91748e5e9904d1909a9b3c0c8041b5271c5d1a85191013731bb9c02ec99ce9e7eee9d24fb1a49fecc4eaefa6f7cf5193572412213e84
-
Filesize
710B
MD502036682af91090f51f2c2bf01ded430
SHA17182762d4fa1402ef521025c4ad88f0a954cd250
SHA2566f09325b90f4ad45723d1b7d2e7949930c68d0e99607affdce8d0af9d6d040b7
SHA5127ed82a087fee239a0917dc68b8a77b1f1d3264658d03a7703746159ab5abe8c0d5694f13c7b404c0892702796e74c9a8d6b49d253bd5f61830f46e51d5463092
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
4.9MB
MD508322adcf6854f0e4d0f55848098c24f
SHA12160aaca8063a4cd165e1b516654a05918fbdff4
SHA256ba908f61b1db42425aaf9ca9b8c91a3032af696935eb1e3f9de7f37ff8d95c11
SHA51238de9663b7beecdb64a13bb34a152c5a02fe607e7d0e171048497f91f14b1e02d0c1b5959ddf447b724580b74e0898b4081c769e9fbd7d42d83a018d4ffcbcf5
-
Filesize
4.9MB
MD5643e28154ca147ff6fc14012107dd0c0
SHA18ed3ed51217c70a1e519f9aace5fb2884b1a1c75
SHA256cbc0b7cde904d6a4e2a3dbc717312b90b09aa1e2895774e28ff4076f964b7ba4
SHA51270e218b3ddc9d92f83a68bf7cfe22737d7cbe0336926a27d72f702fe530c8dcf267f18055525cbd4d8953f7de093ca24a9d6dd6fb9838ad9094434d8e52bf508
-
Filesize
4.9MB
MD5acc4c331c1dfa6a5f1d041d7d6d8b876
SHA13674f6652bd1471c4d075a528effb92000ac2542
SHA25637faff84ef16fb602842ff786d73b130f85135edd42cea979f740f8c77ee28fc
SHA512fdb7efd37ac228bb79477f62504c001c0ff2b78345b008d980d7394b1c3794c474d5297d97402287801d4d3c624a6718622c55e442e1d421f14f36a9794cac99