Analysis
-
max time kernel
119s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 17:19
Static task
static1
Behavioral task
behavioral1
Sample
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe
Resource
win7-20240903-en
General
-
Target
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe
-
Size
4.9MB
-
MD5
b01f6f3d873ab05578a58c77de3325e0
-
SHA1
8a0af4f893835a31fd5202c276c43b3a3e52d139
-
SHA256
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409
-
SHA512
8e564f46c0095bbcfe50bfd1b3043d3357f3afb41b6e030b2eb3790ca1a485007eec57f55928b4534104cd73594a805384370718eca48f6f2870937b311ad5f6
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3284 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 244 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4304 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 564 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4804 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2156 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 2156 schtasks.exe -
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Processes:
resource yara_rule behavioral2/memory/4780-2-0x000000001BCC0000-0x000000001BDEE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 5072 powershell.exe 3140 powershell.exe 3008 powershell.exe 2412 powershell.exe 3756 powershell.exe 2044 powershell.exe 1764 powershell.exe 3752 powershell.exe 2684 powershell.exe 4684 powershell.exe 4408 powershell.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
System.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 30 IoCs
Processes:
tmpC10F.tmp.exetmpC10F.tmp.exeSystem.exeSystem.exetmp2B32.tmp.exetmp2B32.tmp.exetmp2B32.tmp.exeSystem.exetmp5C73.tmp.exetmp5C73.tmp.exeSystem.exetmp8DC4.tmp.exetmp8DC4.tmp.exeSystem.exeSystem.exetmpDD4B.tmp.exetmpDD4B.tmp.exetmpDD4B.tmp.exetmpDD4B.tmp.exeSystem.exetmpCD7.tmp.exetmpCD7.tmp.exeSystem.exetmp29B6.tmp.exetmp29B6.tmp.exetmp29B6.tmp.exeSystem.exetmp5A6B.tmp.exetmp5A6B.tmp.exeSystem.exepid process 4508 tmpC10F.tmp.exe 1140 tmpC10F.tmp.exe 2756 System.exe 4400 System.exe 1860 tmp2B32.tmp.exe 1648 tmp2B32.tmp.exe 4848 tmp2B32.tmp.exe 1944 System.exe 2072 tmp5C73.tmp.exe 1544 tmp5C73.tmp.exe 1648 System.exe 1620 tmp8DC4.tmp.exe 2520 tmp8DC4.tmp.exe 4396 System.exe 3756 System.exe 1456 tmpDD4B.tmp.exe 4532 tmpDD4B.tmp.exe 1040 tmpDD4B.tmp.exe 2040 tmpDD4B.tmp.exe 2608 System.exe 756 tmpCD7.tmp.exe 2092 tmpCD7.tmp.exe 4932 System.exe 2816 tmp29B6.tmp.exe 424 tmp29B6.tmp.exe 2280 tmp29B6.tmp.exe 3024 System.exe 1048 tmp5A6B.tmp.exe 2068 tmp5A6B.tmp.exe 3756 System.exe -
Processes:
System.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeSystem.exeSystem.exeSystem.exeSystem.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
tmpC10F.tmp.exetmp2B32.tmp.exetmp5C73.tmp.exetmp8DC4.tmp.exetmpDD4B.tmp.exetmpCD7.tmp.exetmp29B6.tmp.exetmp5A6B.tmp.exedescription pid process target process PID 4508 set thread context of 1140 4508 tmpC10F.tmp.exe tmpC10F.tmp.exe PID 1648 set thread context of 4848 1648 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 2072 set thread context of 1544 2072 tmp5C73.tmp.exe tmp5C73.tmp.exe PID 1620 set thread context of 2520 1620 tmp8DC4.tmp.exe tmp8DC4.tmp.exe PID 1040 set thread context of 2040 1040 tmpDD4B.tmp.exe tmpDD4B.tmp.exe PID 756 set thread context of 2092 756 tmpCD7.tmp.exe tmpCD7.tmp.exe PID 424 set thread context of 2280 424 tmp29B6.tmp.exe tmp29B6.tmp.exe PID 1048 set thread context of 2068 1048 tmp5A6B.tmp.exe tmp5A6B.tmp.exe -
Drops file in Program Files directory 24 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exedescription ioc process File created C:\Program Files\WindowsPowerShell\ea9f0e6c9e2dcd ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files\dotnet\swidtag\RCXCC50.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files\dotnet\swidtag\SppExtComObj.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCXCE64.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\taskhostw.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\RuntimeBroker.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files\WindowsPowerShell\taskhostw.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\ea9f0e6c9e2dcd ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Windows Portable Devices\0a1fd5f707cd16 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\RCXC5E4.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files\WindowsPowerShell\RCXE38B.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files\dotnet\swidtag\e1ef82546f0b02 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\RuntimeBroker.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\sysmon.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\RCXDEF5.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files\dotnet\swidtag\SppExtComObj.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Common Files\Java\Java Update\121e5b5079f7c0 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\taskhostw.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Windows Media Player\es-ES\9e8d7a4ca61bd9 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files\WindowsPowerShell\taskhostw.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXDACD.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Common Files\Java\Java Update\sysmon.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe -
Drops file in Windows directory 16 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exedescription ioc process File opened for modification C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Windows\twain_32\RCXDCE1.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Windows\en-US\SearchApp.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Windows\en-US\38384e6a620884 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Windows\appcompat\appraiser\RCXC818.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Windows\appcompat\appraiser\Idle.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Windows\INF\SMSvcHost 3.0.0.0\RCXD8B9.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Windows\twain_32\sihost.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Windows\twain_32\66fc9ff0ee96c2 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Windows\twain_32\sihost.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Windows\en-US\RCXE10A.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Windows\appcompat\appraiser\Idle.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Windows\appcompat\appraiser\6ccacd8608530f ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Windows\INF\SMSvcHost 3.0.0.0\27d1bcfc3c54e0 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Windows\en-US\SearchApp.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp5A6B.tmp.exetmp2B32.tmp.exetmp2B32.tmp.exetmp8DC4.tmp.exetmpDD4B.tmp.exetmpDD4B.tmp.exetmp29B6.tmp.exetmpC10F.tmp.exetmp5C73.tmp.exetmpDD4B.tmp.exetmpCD7.tmp.exetmp29B6.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5A6B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2B32.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2B32.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8DC4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD4B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD4B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp29B6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC10F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5C73.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD4B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCD7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp29B6.tmp.exe -
Modifies registry class 11 IoCs
Processes:
System.exeSystem.exeSystem.exeSystem.exeSystem.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 564 schtasks.exe 4528 schtasks.exe 2112 schtasks.exe 400 schtasks.exe 5020 schtasks.exe 2192 schtasks.exe 4236 schtasks.exe 4848 schtasks.exe 2872 schtasks.exe 4304 schtasks.exe 1744 schtasks.exe 984 schtasks.exe 5004 schtasks.exe 4696 schtasks.exe 4068 schtasks.exe 1604 schtasks.exe 1112 schtasks.exe 4560 schtasks.exe 3008 schtasks.exe 3756 schtasks.exe 640 schtasks.exe 228 schtasks.exe 2160 schtasks.exe 3992 schtasks.exe 1728 schtasks.exe 4840 schtasks.exe 1840 schtasks.exe 4804 schtasks.exe 2752 schtasks.exe 1672 schtasks.exe 5072 schtasks.exe 1288 schtasks.exe 244 schtasks.exe 1484 schtasks.exe 1708 schtasks.exe 4500 schtasks.exe 2944 schtasks.exe 876 schtasks.exe 3284 schtasks.exe 1588 schtasks.exe 1868 schtasks.exe 4348 schtasks.exe 5040 schtasks.exe 2584 schtasks.exe 2720 schtasks.exe 3136 schtasks.exe 3484 schtasks.exe 4284 schtasks.exe 3656 schtasks.exe 3708 schtasks.exe 4512 schtasks.exe 4972 schtasks.exe 1040 schtasks.exe 4664 schtasks.exe 2724 schtasks.exe 2096 schtasks.exe 3296 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exepid process 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 2412 powershell.exe 2412 powershell.exe 2684 powershell.exe 2684 powershell.exe 1764 powershell.exe 1764 powershell.exe 3140 powershell.exe 3140 powershell.exe 5072 powershell.exe 5072 powershell.exe 3008 powershell.exe 3008 powershell.exe 4684 powershell.exe 4684 powershell.exe 3756 powershell.exe 3756 powershell.exe 2044 powershell.exe 2044 powershell.exe 3752 powershell.exe 3752 powershell.exe 3752 powershell.exe 1764 powershell.exe 4408 powershell.exe 4408 powershell.exe 3008 powershell.exe 2412 powershell.exe 4408 powershell.exe 3140 powershell.exe 2684 powershell.exe 5072 powershell.exe 2044 powershell.exe 4684 powershell.exe 3756 powershell.exe 2756 System.exe 4400 System.exe 1944 System.exe 1648 System.exe 4396 System.exe 3756 System.exe 2608 System.exe 4932 System.exe 3024 System.exe 3756 System.exe 3756 System.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.exedescription pid process Token: SeDebugPrivilege 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 3140 powershell.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 2756 System.exe Token: SeDebugPrivilege 4400 System.exe Token: SeDebugPrivilege 1944 System.exe Token: SeDebugPrivilege 1648 System.exe Token: SeDebugPrivilege 4396 System.exe Token: SeDebugPrivilege 3756 System.exe Token: SeDebugPrivilege 2608 System.exe Token: SeDebugPrivilege 4932 System.exe Token: SeDebugPrivilege 3024 System.exe Token: SeDebugPrivilege 3756 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exetmpC10F.tmp.execmd.exeSystem.exeWScript.exeSystem.exetmp2B32.tmp.exetmp2B32.tmp.exeWScript.exeSystem.exedescription pid process target process PID 4780 wrote to memory of 4508 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe tmpC10F.tmp.exe PID 4780 wrote to memory of 4508 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe tmpC10F.tmp.exe PID 4780 wrote to memory of 4508 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe tmpC10F.tmp.exe PID 4508 wrote to memory of 1140 4508 tmpC10F.tmp.exe tmpC10F.tmp.exe PID 4508 wrote to memory of 1140 4508 tmpC10F.tmp.exe tmpC10F.tmp.exe PID 4508 wrote to memory of 1140 4508 tmpC10F.tmp.exe tmpC10F.tmp.exe PID 4508 wrote to memory of 1140 4508 tmpC10F.tmp.exe tmpC10F.tmp.exe PID 4508 wrote to memory of 1140 4508 tmpC10F.tmp.exe tmpC10F.tmp.exe PID 4508 wrote to memory of 1140 4508 tmpC10F.tmp.exe tmpC10F.tmp.exe PID 4508 wrote to memory of 1140 4508 tmpC10F.tmp.exe tmpC10F.tmp.exe PID 4780 wrote to memory of 4408 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 4408 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 2684 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 2684 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 3752 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 3752 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 5072 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 5072 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 3140 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 3140 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 3008 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 3008 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 2412 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 2412 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 3756 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 3756 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 4684 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 4684 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 2044 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 2044 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 1764 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 1764 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe powershell.exe PID 4780 wrote to memory of 4296 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe cmd.exe PID 4780 wrote to memory of 4296 4780 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe cmd.exe PID 4296 wrote to memory of 1128 4296 cmd.exe w32tm.exe PID 4296 wrote to memory of 1128 4296 cmd.exe w32tm.exe PID 4296 wrote to memory of 2756 4296 cmd.exe System.exe PID 4296 wrote to memory of 2756 4296 cmd.exe System.exe PID 2756 wrote to memory of 1644 2756 System.exe WScript.exe PID 2756 wrote to memory of 1644 2756 System.exe WScript.exe PID 2756 wrote to memory of 3256 2756 System.exe WScript.exe PID 2756 wrote to memory of 3256 2756 System.exe WScript.exe PID 1644 wrote to memory of 4400 1644 WScript.exe System.exe PID 1644 wrote to memory of 4400 1644 WScript.exe System.exe PID 4400 wrote to memory of 1564 4400 System.exe WScript.exe PID 4400 wrote to memory of 1564 4400 System.exe WScript.exe PID 4400 wrote to memory of 4592 4400 System.exe WScript.exe PID 4400 wrote to memory of 4592 4400 System.exe WScript.exe PID 4400 wrote to memory of 1860 4400 System.exe tmp2B32.tmp.exe PID 4400 wrote to memory of 1860 4400 System.exe tmp2B32.tmp.exe PID 4400 wrote to memory of 1860 4400 System.exe tmp2B32.tmp.exe PID 1860 wrote to memory of 1648 1860 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1860 wrote to memory of 1648 1860 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1860 wrote to memory of 1648 1860 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1648 wrote to memory of 4848 1648 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1648 wrote to memory of 4848 1648 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1648 wrote to memory of 4848 1648 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1648 wrote to memory of 4848 1648 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1648 wrote to memory of 4848 1648 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1648 wrote to memory of 4848 1648 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1648 wrote to memory of 4848 1648 tmp2B32.tmp.exe tmp2B32.tmp.exe PID 1564 wrote to memory of 1944 1564 WScript.exe System.exe PID 1564 wrote to memory of 1944 1564 WScript.exe System.exe PID 1944 wrote to memory of 2648 1944 System.exe WScript.exe -
System policy modification 1 TTPs 33 IoCs
Processes:
System.exeSystem.exeSystem.exeSystem.exeSystem.exeSystem.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeSystem.exeSystem.exeSystem.exeSystem.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe"C:\Users\Admin\AppData\Local\Temp\ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\tmpC10F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC10F.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\tmpC10F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC10F.tmp.exe"3⤵
- Executes dropped EXE
PID:1140
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xXh0pnxJMj.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1128
-
-
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1d10465c-5fe1-4be8-ad9d-997ad6925972.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4400 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57d51193-adcb-4f1b-956f-4cf7bb9bf843.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1944 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\beb2383b-9482-42bc-b6be-27accc1294da.vbs"8⤵PID:2648
-
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1648 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e9f3331e-60de-4718-9554-1916d3b9b583.vbs"10⤵PID:3992
-
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4396 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fdac5de7-bfe5-4dc9-851a-1f41935175e2.vbs"12⤵PID:4328
-
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3756 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fac2c1f-8d84-46f2-8c4c-172a4b97516c.vbs"14⤵PID:452
-
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2608 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b2881b0d-e03a-4438-853a-d95c3bdfb8e5.vbs"16⤵PID:4972
-
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4932 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cfd8ac04-6127-467f-b9f4-4d26cf068204.vbs"18⤵PID:4992
-
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3024 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e08caebe-d6aa-41b6-9a80-6f9042ef018b.vbs"20⤵PID:976
-
C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3756 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\866ab9eb-66e5-44a9-9da8-3a7d61f7d8da.vbs"22⤵PID:2004
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e0ca2e15-e4ef-4a88-9f4b-dfe964ce7a77.vbs"22⤵PID:5104
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ccd4c23c-e53b-471f-b69e-f234ed891886.vbs"20⤵PID:3640
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5A6B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A6B.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\tmp5A6B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5A6B.tmp.exe"21⤵
- Executes dropped EXE
PID:2068
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\38dec871-24d5-4e8e-9ba1-dca821340e2c.vbs"18⤵PID:868
-
-
C:\Users\Admin\AppData\Local\Temp\tmp29B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp29B6.tmp.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\tmp29B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp29B6.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:424 -
C:\Users\Admin\AppData\Local\Temp\tmp29B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp29B6.tmp.exe"20⤵
- Executes dropped EXE
PID:2280
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\769ddb1f-b1fa-44b1-bff6-ccd17e9ab0af.vbs"16⤵PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCD7.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:756 -
C:\Users\Admin\AppData\Local\Temp\tmpCD7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCD7.tmp.exe"17⤵
- Executes dropped EXE
PID:2092
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71a2ea1d-7db0-4d9b-8571-7517b268ee99.vbs"14⤵PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDD4B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD4B.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\tmpDD4B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD4B.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\tmpDD4B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD4B.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\tmpDD4B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD4B.tmp.exe"17⤵
- Executes dropped EXE
PID:2040
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e186cd68-ef5f-435e-ac71-4c68359153ca.vbs"12⤵PID:4968
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f04949a-7e18-4c8a-b384-0391d23012af.vbs"10⤵PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8DC4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8DC4.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\tmp8DC4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8DC4.tmp.exe"11⤵
- Executes dropped EXE
PID:2520
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9756b0de-d5b5-49ed-8634-e247e7904940.vbs"8⤵PID:1352
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5C73.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5C73.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\tmp5C73.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5C73.tmp.exe"9⤵
- Executes dropped EXE
PID:1544
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\04eb41ae-c51b-4833-a8ce-a7e9e7cd25f2.vbs"6⤵PID:4592
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2B32.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B32.tmp.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\tmp2B32.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B32.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\tmp2B32.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2B32.tmp.exe"8⤵
- Executes dropped EXE
PID:4848
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f7244347-79f7-4456-8963-e131176f314e.vbs"4⤵PID:3256
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Java\Java Update\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\appcompat\appraiser\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\appcompat\appraiser\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\appcompat\appraiser\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Music\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\Music\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Music\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files\dotnet\swidtag\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Program Files\dotnet\swidtag\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Pictures\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Pictures\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Pictures\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\INF\SMSvcHost 3.0.0.0\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Windows\twain_32\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\twain_32\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\twain_32\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Windows\en-US\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Windows\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Program Files\WindowsPowerShell\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Program Files\WindowsPowerShell\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD57b92e52dd61d1af27f200b6df0eb1b9b
SHA16443d10f6e780aea0f95f53c73094fb64e9c8649
SHA256bb78ad52b1eb707650a6597eb997261dcb0607f79ed3f96e3e0512014c955ab8
SHA512e298e0788ae71574501cf90034f564cd7de0d9e855edb52bb1b0f122d86a6fa69837141b1abd216ba971f7699768e2b390aab7d1f772a9069db230490f84c8f7
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
719B
MD5e7e2864c1a6a16602ce88e8f1d7d02ed
SHA17376077d0d6d261ffb393557b4562b24746587ad
SHA256d64c604a39ba722524bb937789d36a5c0c94e879e193b4b40a38e7f5b22e4a75
SHA512aa38099f27bbfc7de3e1987bf5e9a3f0440bbe82ebf011e3a4c7d088ab01616e1f81935a626a6061475c94d167bf359844af705d20e73ee61370520fe9e6aa53
-
Filesize
719B
MD5589e18f62eb859ed1d597b3f9c91a99e
SHA170fc9929b6edc6948fc73518c8c8837c63dcbd0c
SHA2561687d0b20d16a8713175941b59cce8322fef96457cd007df0e91f972681972f3
SHA5126047571532e8986efa1e752b502c10e98c426411fd89760e1cc6dbc07a3a579d1144c8eb8aa1505774ec9df9c83469f86ae98ffe81de1319bdfe04c702bbd40b
-
Filesize
719B
MD5d9a5a1ada5eedb4d1acedf021d4f65b6
SHA192f42e003aa20c5b6d8dc7033ad97da904b96534
SHA2564003a22339a807053b4f77fd4a561fa2f5e9e1c8cd0bbe863f669aa26c739006
SHA512fca5b402f69519cbd78ddb720a2aabf2df2c8f1d10851c3d4a2ea7c69bbd6e87f4b025bffb028727bca8d31628e4603431dfe90808ad45e426958e9ce14f52f1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
719B
MD525b4213487e4a67611e93b2ca970bfa0
SHA16d88f8a4a07d23aebf07b379c7330330f1bcd7b2
SHA256693d5d213a7adf69640cc7e2c039f199f974cdbc9ce563a607eb502f004508d9
SHA5126a238a348975cf2f674f12ea29138f7f71abd61b5f5edd8bc28847289ddd064754fa7158a1ccaa758f301d85e88be77ce9061c8595ac7e6fd15a2ca721e5bb3c
-
Filesize
719B
MD5289b35969bf971cb6f30583dcfc67189
SHA1b8fa940cb4335b5a2a1836fedd7faa3ec03c284b
SHA256203a53f3d134ede84eed5f9a2fa1bfd6231305dfdb249c000e82eac9f0deaf04
SHA512d99813ba8b1fdad305230cd546006239422ef60b13a0bba3eaeba49d2d5415dc1408179710947e15b02b688d7f41230aebcdb6d4f17d992919ea676185f80c7d
-
Filesize
719B
MD51b51a714a8ab49fd6e0138d64ae69f80
SHA125868ff8bb11d421b065d12c5194f7d1e7e227df
SHA2568113b61003904c72e97d60aa493bb78e630141d80fa50442420c14809ec3e94a
SHA512857a78f661112dd34a95e1402c05c6d31ff07adc0f8c8cd2f33d6037f8e63b7da9829676e1b39b2a5f1068f5b8d0fc1ede9a325fdc15489bc00f3dea51e95754
-
Filesize
719B
MD52bbe0ed48ca8ae2d8f962e4a0808432f
SHA1b2f8ebfed5dbec1847d2afa713b4eb92518e6f2f
SHA2568769108dcc2ae11797797579b4e4050f5b43c254fac994f1c8654ae7a01dca55
SHA512ad9f90e945e7c40af2809fa2bf21dfaa01c60155c9ce82655baa9ac9918c0a47f72bb008ff8d1c6a7009d361cbc083865002f8b9129a32efed1fc26bcba78f65
-
Filesize
495B
MD5aeebe1bf11d57f77373489596db06064
SHA16fda6bfdf8e17c4194ac2bf1138102a5a7313fe0
SHA25651613a8529bea2e4ad07f55441ea6a0de01d4718500dc527b35e067a6434cc5c
SHA512574827ef0dc87999d10b8befc19f802e3e5d428672bc69910dddee6133aa88718a8fb6c1c10c7533be633a7c88adda12b7eff2ce55ac11e9bd05478c2c18d559
-
Filesize
719B
MD59e6512b4054b84bca69e9fd40372924e
SHA1b6989bdb2ed6dec30b199a7af6b2b3981dc95850
SHA256bd0ccd7a1abb973dbae36b418b545b45cd46299aacff8c9e2547bacdd93e39cf
SHA5120a4c9097c4ab3e330c29129fd8508f14e2070be4677154b96c5cf2649658c447e462a7b58868aef92ba13289cf519125c2a823cd553d0ae717648a834b5ee29f
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2
-
Filesize
208B
MD54dfd38a57bc2ece3287fb291a0601b37
SHA113adfea93812d9fe926bc4bc9f5906be02de1960
SHA2569960ab0e5f51f786e3967e29c1ddb3351a4d1f367a9704effbc62d37c688eea9
SHA512edda66b41a7faf46cc34b44f5811c767690950cc9f78f936979bcd13ed25f7995074b50a388bbf3b7f1125f5dcbd59aaf7834bd09400f1eb24cad357f8d1b8b5
-
Filesize
4.9MB
MD5b01f6f3d873ab05578a58c77de3325e0
SHA18a0af4f893835a31fd5202c276c43b3a3e52d139
SHA256ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409
SHA5128e564f46c0095bbcfe50bfd1b3043d3357f3afb41b6e030b2eb3790ca1a485007eec57f55928b4534104cd73594a805384370718eca48f6f2870937b311ad5f6