Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 17:25
Static task
static1
Behavioral task
behavioral1
Sample
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe
Resource
win7-20240903-en
General
-
Target
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe
-
Size
4.9MB
-
MD5
b01f6f3d873ab05578a58c77de3325e0
-
SHA1
8a0af4f893835a31fd5202c276c43b3a3e52d139
-
SHA256
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409
-
SHA512
8e564f46c0095bbcfe50bfd1b3043d3357f3afb41b6e030b2eb3790ca1a485007eec57f55928b4534104cd73594a805384370718eca48f6f2870937b311ad5f6
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4220 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3548 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 728 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 1656 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 1656 schtasks.exe 87 -
Processes:
Idle.exeIdle.exeIdle.exeIdle.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe -
Processes:
resource yara_rule behavioral2/memory/2776-3-0x000000001BD10000-0x000000001BE3E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1860 powershell.exe 4884 powershell.exe 540 powershell.exe 3512 powershell.exe 2192 powershell.exe 4068 powershell.exe 3504 powershell.exe 2508 powershell.exe 812 powershell.exe 3660 powershell.exe 2700 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Idle.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Idle.exe -
Executes dropped EXE 58 IoCs
Processes:
tmpD44B.tmp.exetmpD44B.tmp.exeIdle.exetmp4FC.tmp.exetmp4FC.tmp.exetmp4FC.tmp.exeIdle.exetmp216E.tmp.exetmp216E.tmp.exeIdle.exetmp5176.tmp.exetmp5176.tmp.exeIdle.exetmp822B.tmp.exetmp822B.tmp.exeIdle.exetmp9EDB.tmp.exetmp9EDB.tmp.exetmp9EDB.tmp.exeIdle.exetmpBAC0.tmp.exetmpBAC0.tmp.exeIdle.exetmpEC01.tmp.exetmpEC01.tmp.exeIdle.exetmp834.tmp.exetmp834.tmp.exeIdle.exetmp23DA.tmp.exetmp23DA.tmp.exeIdle.exetmp3EE4.tmp.exetmp3EE4.tmp.exeIdle.exetmp5AB9.tmp.exetmp5AB9.tmp.exeIdle.exetmp76DC.tmp.exetmp76DC.tmp.exeIdle.exetmp92E0.tmp.exetmp92E0.tmp.exeIdle.exetmpAE95.tmp.exetmpAE95.tmp.exetmpAE95.tmp.exetmpAE95.tmp.exeIdle.exetmpCAB9.tmp.exetmpCAB9.tmp.exeIdle.exetmpE6AD.tmp.exetmpE6AD.tmp.exeIdle.exetmp4E3.tmp.exetmp4E3.tmp.exetmp4E3.tmp.exepid Process 1564 tmpD44B.tmp.exe 2784 tmpD44B.tmp.exe 2244 Idle.exe 1140 tmp4FC.tmp.exe 1464 tmp4FC.tmp.exe 3580 tmp4FC.tmp.exe 2832 Idle.exe 1096 tmp216E.tmp.exe 2740 tmp216E.tmp.exe 1592 Idle.exe 2240 tmp5176.tmp.exe 3176 tmp5176.tmp.exe 2168 Idle.exe 3860 tmp822B.tmp.exe 4832 tmp822B.tmp.exe 2824 Idle.exe 2000 tmp9EDB.tmp.exe 1760 tmp9EDB.tmp.exe 1460 tmp9EDB.tmp.exe 3484 Idle.exe 4976 tmpBAC0.tmp.exe 4568 tmpBAC0.tmp.exe 2964 Idle.exe 4868 tmpEC01.tmp.exe 4816 tmpEC01.tmp.exe 2960 Idle.exe 916 tmp834.tmp.exe 3528 tmp834.tmp.exe 316 Idle.exe 1516 tmp23DA.tmp.exe 4244 tmp23DA.tmp.exe 1488 Idle.exe 4416 tmp3EE4.tmp.exe 2040 tmp3EE4.tmp.exe 4120 Idle.exe 712 tmp5AB9.tmp.exe 4596 tmp5AB9.tmp.exe 564 Idle.exe 3680 tmp76DC.tmp.exe 2704 tmp76DC.tmp.exe 2420 Idle.exe 1032 tmp92E0.tmp.exe 1552 tmp92E0.tmp.exe 4308 Idle.exe 1936 tmpAE95.tmp.exe 3060 tmpAE95.tmp.exe 4316 tmpAE95.tmp.exe 456 tmpAE95.tmp.exe 4388 Idle.exe 5072 tmpCAB9.tmp.exe 4120 tmpCAB9.tmp.exe 4520 Idle.exe 4308 tmpE6AD.tmp.exe 4916 tmpE6AD.tmp.exe 2948 Idle.exe 2428 tmp4E3.tmp.exe 3676 tmp4E3.tmp.exe 1304 tmp4E3.tmp.exe -
Processes:
Idle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe -
Suspicious use of SetThreadContext 18 IoCs
Processes:
tmpD44B.tmp.exetmp4FC.tmp.exetmp216E.tmp.exetmp5176.tmp.exetmp822B.tmp.exetmp9EDB.tmp.exetmpBAC0.tmp.exetmpEC01.tmp.exetmp834.tmp.exetmp23DA.tmp.exetmp3EE4.tmp.exetmp5AB9.tmp.exetmp76DC.tmp.exetmp92E0.tmp.exetmpAE95.tmp.exetmpCAB9.tmp.exetmpE6AD.tmp.exetmp4E3.tmp.exedescription pid Process procid_target PID 1564 set thread context of 2784 1564 tmpD44B.tmp.exe 114 PID 1464 set thread context of 3580 1464 tmp4FC.tmp.exe 157 PID 1096 set thread context of 2740 1096 tmp216E.tmp.exe 167 PID 2240 set thread context of 3176 2240 tmp5176.tmp.exe 180 PID 3860 set thread context of 4832 3860 tmp822B.tmp.exe 191 PID 1760 set thread context of 1460 1760 tmp9EDB.tmp.exe 201 PID 4976 set thread context of 4568 4976 tmpBAC0.tmp.exe 212 PID 4868 set thread context of 4816 4868 tmpEC01.tmp.exe 222 PID 916 set thread context of 3528 916 tmp834.tmp.exe 231 PID 1516 set thread context of 4244 1516 tmp23DA.tmp.exe 240 PID 4416 set thread context of 2040 4416 tmp3EE4.tmp.exe 249 PID 712 set thread context of 4596 712 tmp5AB9.tmp.exe 262 PID 3680 set thread context of 2704 3680 tmp76DC.tmp.exe 274 PID 1032 set thread context of 1552 1032 tmp92E0.tmp.exe 283 PID 4316 set thread context of 456 4316 tmpAE95.tmp.exe 294 PID 5072 set thread context of 4120 5072 tmpCAB9.tmp.exe 304 PID 4308 set thread context of 4916 4308 tmpE6AD.tmp.exe 312 PID 3676 set thread context of 1304 3676 tmp4E3.tmp.exe 325 -
Drops file in Program Files directory 20 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exedescription ioc Process File opened for modification C:\Program Files (x86)\Google\Update\Install\RCXD061.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXD275.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Google\Update\Install\Idle.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Google\Update\Install\6ccacd8608530f ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\cc11b995f2a76d ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RCXD48A.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\MSBuild\RCXD6AE.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\winlogon.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\Idle.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files\7-Zip\Lang\unsecapp.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files\7-Zip\Lang\29c1c3cc0f7685 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Microsoft.NET\9e8d7a4ca61bd9 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\MSBuild\MusNotification.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\winlogon.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\MSBuild\MusNotification.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File created C:\Program Files (x86)\MSBuild\aa97147c4c782d ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files\7-Zip\Lang\unsecapp.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCXDB53.tmp ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmp4E3.tmp.exetmpD44B.tmp.exetmp216E.tmp.exetmp9EDB.tmp.exetmp5AB9.tmp.exetmp3EE4.tmp.exetmp76DC.tmp.exetmpAE95.tmp.exetmpCAB9.tmp.exetmp4FC.tmp.exetmp5176.tmp.exetmpBAC0.tmp.exetmp23DA.tmp.exetmp4E3.tmp.exetmp92E0.tmp.exetmp822B.tmp.exetmp9EDB.tmp.exetmpEC01.tmp.exetmp834.tmp.exetmp4FC.tmp.exetmpAE95.tmp.exetmpAE95.tmp.exetmpE6AD.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4E3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD44B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp216E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9EDB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5AB9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3EE4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76DC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAE95.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCAB9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4FC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5176.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBAC0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp23DA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4E3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp92E0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp822B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9EDB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEC01.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp834.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4FC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAE95.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAE95.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE6AD.tmp.exe -
Modifies registry class 18 IoCs
Processes:
Idle.exeIdle.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4220 schtasks.exe 4708 schtasks.exe 316 schtasks.exe 4948 schtasks.exe 728 schtasks.exe 3184 schtasks.exe 4504 schtasks.exe 4492 schtasks.exe 2164 schtasks.exe 3640 schtasks.exe 1484 schtasks.exe 4908 schtasks.exe 1708 schtasks.exe 4408 schtasks.exe 2296 schtasks.exe 1916 schtasks.exe 2168 schtasks.exe 3432 schtasks.exe 4512 schtasks.exe 3680 schtasks.exe 3548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exepid Process 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 2700 powershell.exe 2700 powershell.exe 3660 powershell.exe 3660 powershell.exe 2508 powershell.exe 2508 powershell.exe 4068 powershell.exe 4068 powershell.exe 3504 powershell.exe 3504 powershell.exe 3512 powershell.exe 3512 powershell.exe 2508 powershell.exe 540 powershell.exe 540 powershell.exe 2192 powershell.exe 2192 powershell.exe 812 powershell.exe 812 powershell.exe 1860 powershell.exe 1860 powershell.exe 4884 powershell.exe 4884 powershell.exe 3512 powershell.exe 2700 powershell.exe 3660 powershell.exe 1860 powershell.exe 3504 powershell.exe 4068 powershell.exe 812 powershell.exe 540 powershell.exe 2192 powershell.exe 4884 powershell.exe 2244 Idle.exe 2832 Idle.exe 1592 Idle.exe 2168 Idle.exe 2824 Idle.exe 3484 Idle.exe 3484 Idle.exe 2964 Idle.exe 2960 Idle.exe 316 Idle.exe 1488 Idle.exe 1488 Idle.exe 4120 Idle.exe 4120 Idle.exe 564 Idle.exe 564 Idle.exe 2420 Idle.exe 2420 Idle.exe 4308 Idle.exe 4308 Idle.exe 4388 Idle.exe 4388 Idle.exe 4520 Idle.exe 4520 Idle.exe 2948 Idle.exe 2948 Idle.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exedescription pid Process Token: SeDebugPrivilege 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 3512 powershell.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 2244 Idle.exe Token: SeDebugPrivilege 2832 Idle.exe Token: SeDebugPrivilege 1592 Idle.exe Token: SeDebugPrivilege 2168 Idle.exe Token: SeDebugPrivilege 2824 Idle.exe Token: SeDebugPrivilege 3484 Idle.exe Token: SeDebugPrivilege 2964 Idle.exe Token: SeDebugPrivilege 2960 Idle.exe Token: SeDebugPrivilege 316 Idle.exe Token: SeDebugPrivilege 1488 Idle.exe Token: SeDebugPrivilege 4120 Idle.exe Token: SeDebugPrivilege 564 Idle.exe Token: SeDebugPrivilege 2420 Idle.exe Token: SeDebugPrivilege 4308 Idle.exe Token: SeDebugPrivilege 4388 Idle.exe Token: SeDebugPrivilege 4520 Idle.exe Token: SeDebugPrivilege 2948 Idle.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exetmpD44B.tmp.execmd.exeIdle.exetmp4FC.tmp.exetmp4FC.tmp.exeWScript.exeIdle.exedescription pid Process procid_target PID 2776 wrote to memory of 1564 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 112 PID 2776 wrote to memory of 1564 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 112 PID 2776 wrote to memory of 1564 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 112 PID 1564 wrote to memory of 2784 1564 tmpD44B.tmp.exe 114 PID 1564 wrote to memory of 2784 1564 tmpD44B.tmp.exe 114 PID 1564 wrote to memory of 2784 1564 tmpD44B.tmp.exe 114 PID 1564 wrote to memory of 2784 1564 tmpD44B.tmp.exe 114 PID 1564 wrote to memory of 2784 1564 tmpD44B.tmp.exe 114 PID 1564 wrote to memory of 2784 1564 tmpD44B.tmp.exe 114 PID 1564 wrote to memory of 2784 1564 tmpD44B.tmp.exe 114 PID 2776 wrote to memory of 3504 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 119 PID 2776 wrote to memory of 3504 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 119 PID 2776 wrote to memory of 2700 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 120 PID 2776 wrote to memory of 2700 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 120 PID 2776 wrote to memory of 4068 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 121 PID 2776 wrote to memory of 4068 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 121 PID 2776 wrote to memory of 2192 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 122 PID 2776 wrote to memory of 2192 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 122 PID 2776 wrote to memory of 3512 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 123 PID 2776 wrote to memory of 3512 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 123 PID 2776 wrote to memory of 3660 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 124 PID 2776 wrote to memory of 3660 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 124 PID 2776 wrote to memory of 2508 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 125 PID 2776 wrote to memory of 2508 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 125 PID 2776 wrote to memory of 540 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 126 PID 2776 wrote to memory of 540 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 126 PID 2776 wrote to memory of 812 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 133 PID 2776 wrote to memory of 812 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 133 PID 2776 wrote to memory of 1860 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 135 PID 2776 wrote to memory of 1860 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 135 PID 2776 wrote to memory of 4884 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 136 PID 2776 wrote to memory of 4884 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 136 PID 2776 wrote to memory of 3544 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 141 PID 2776 wrote to memory of 3544 2776 ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe 141 PID 3544 wrote to memory of 3164 3544 cmd.exe 143 PID 3544 wrote to memory of 3164 3544 cmd.exe 143 PID 3544 wrote to memory of 2244 3544 cmd.exe 149 PID 3544 wrote to memory of 2244 3544 cmd.exe 149 PID 2244 wrote to memory of 3660 2244 Idle.exe 152 PID 2244 wrote to memory of 3660 2244 Idle.exe 152 PID 2244 wrote to memory of 3704 2244 Idle.exe 153 PID 2244 wrote to memory of 3704 2244 Idle.exe 153 PID 2244 wrote to memory of 1140 2244 Idle.exe 154 PID 2244 wrote to memory of 1140 2244 Idle.exe 154 PID 2244 wrote to memory of 1140 2244 Idle.exe 154 PID 1140 wrote to memory of 1464 1140 tmp4FC.tmp.exe 156 PID 1140 wrote to memory of 1464 1140 tmp4FC.tmp.exe 156 PID 1140 wrote to memory of 1464 1140 tmp4FC.tmp.exe 156 PID 1464 wrote to memory of 3580 1464 tmp4FC.tmp.exe 157 PID 1464 wrote to memory of 3580 1464 tmp4FC.tmp.exe 157 PID 1464 wrote to memory of 3580 1464 tmp4FC.tmp.exe 157 PID 1464 wrote to memory of 3580 1464 tmp4FC.tmp.exe 157 PID 1464 wrote to memory of 3580 1464 tmp4FC.tmp.exe 157 PID 1464 wrote to memory of 3580 1464 tmp4FC.tmp.exe 157 PID 1464 wrote to memory of 3580 1464 tmp4FC.tmp.exe 157 PID 3660 wrote to memory of 2832 3660 WScript.exe 160 PID 3660 wrote to memory of 2832 3660 WScript.exe 160 PID 2832 wrote to memory of 1056 2832 Idle.exe 162 PID 2832 wrote to memory of 1056 2832 Idle.exe 162 PID 2832 wrote to memory of 3048 2832 Idle.exe 163 PID 2832 wrote to memory of 3048 2832 Idle.exe 163 PID 2832 wrote to memory of 1096 2832 Idle.exe 165 PID 2832 wrote to memory of 1096 2832 Idle.exe 165 PID 2832 wrote to memory of 1096 2832 Idle.exe 165 -
System policy modification 1 TTPs 54 IoCs
Processes:
Idle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.exeIdle.execcc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exeIdle.exeIdle.exeIdle.exeIdle.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe"C:\Users\Admin\AppData\Local\Temp\ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\tmpD44B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD44B.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\tmpD44B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD44B.tmp.exe"3⤵
- Executes dropped EXE
PID:2784
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Sa4Tv8qW1A.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3164
-
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2244 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fde07abf-4a4a-4dc3-be5f-149c2a6ee9ab.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2832 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e5a83e7d-b184-4b45-92a9-0fada319d12d.vbs"6⤵PID:1056
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1592 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bfb9fdf5-f28c-4a8b-84b7-f51e6e0efd53.vbs"8⤵PID:3272
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2168 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\98dcbd59-50fa-44f7-8ea6-b1a8a9f2c378.vbs"10⤵PID:1152
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2824 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\536ec731-1057-483a-803a-467aa91bf287.vbs"12⤵PID:2312
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3484 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6f98904-5f4e-43ca-804a-64ccf6d019ab.vbs"14⤵PID:4956
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2964 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2b8151e9-cfaf-4bd1-8c2a-11c7849b41aa.vbs"16⤵PID:2284
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2960 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\025a4656-fb8d-424f-b2dc-2cd42c0d0296.vbs"18⤵PID:2300
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:316 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\253eac8d-c466-4161-b3e1-c12c06248907.vbs"20⤵PID:4984
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1488 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b18590de-1d88-4d45-82d2-2c39aa6606cd.vbs"22⤵PID:4992
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4120 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d1f426e4-3154-43d6-81aa-8dbcd54a4b70.vbs"24⤵PID:4484
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:564 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cebaca57-adce-45af-baa4-00cca5d3a2a6.vbs"26⤵PID:208
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2420 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\86a6f215-8c72-46a8-bda6-7907286d8636.vbs"28⤵PID:1756
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"29⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4308 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db3ff20d-257f-4523-9dfc-db462b219c7a.vbs"30⤵PID:1896
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"31⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4388 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3fc4b2e7-f6c5-4b87-9813-51181333e3d7.vbs"32⤵PID:4992
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"33⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4520 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2cf6fdee-bb84-45f3-8956-4e69a108dfea.vbs"34⤵PID:1848
-
C:\Program Files (x86)\Google\Update\Install\Idle.exe"C:\Program Files (x86)\Google\Update\Install\Idle.exe"35⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2948 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0cc4c473-8a93-4b57-b3d8-528b6292b815.vbs"36⤵PID:4092
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\851aa59a-cb82-4532-b44e-c5bbca684f53.vbs"36⤵PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4E3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E3.tmp.exe"36⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\tmp4E3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E3.tmp.exe"37⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\tmp4E3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E3.tmp.exe"38⤵
- Executes dropped EXE
PID:1304
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43163b9c-1563-4725-aa3b-9690cbbc30ba.vbs"34⤵PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE6AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE6AD.tmp.exe"34⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\tmpE6AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE6AD.tmp.exe"35⤵
- Executes dropped EXE
PID:4916
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\933795d7-6cda-42e7-bdd0-d89f618352a3.vbs"32⤵PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCAB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCAB9.tmp.exe"32⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\tmpCAB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCAB9.tmp.exe"33⤵
- Executes dropped EXE
PID:4120
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1a740bd9-7c83-4cb9-8f8b-ac183611147f.vbs"30⤵PID:3140
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAE95.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE95.tmp.exe"30⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\tmpAE95.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE95.tmp.exe"31⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\tmpAE95.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE95.tmp.exe"32⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\tmpAE95.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE95.tmp.exe"33⤵
- Executes dropped EXE
PID:456
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1280c152-8396-4907-a1bf-12b6ca36cd60.vbs"28⤵PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\tmp92E0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp92E0.tmp.exe"28⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\tmp92E0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp92E0.tmp.exe"29⤵
- Executes dropped EXE
PID:1552
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\78beebd3-3dcb-48dd-b27d-bca260f56aa8.vbs"26⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76DC.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\tmp76DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76DC.tmp.exe"27⤵
- Executes dropped EXE
PID:2704
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de90bedf-ac39-4a3c-95bc-fce3a2d1cba0.vbs"24⤵PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5AB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5AB9.tmp.exe"24⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:712 -
C:\Users\Admin\AppData\Local\Temp\tmp5AB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5AB9.tmp.exe"25⤵
- Executes dropped EXE
PID:4596
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71029f17-3157-487e-b50d-442fa4764657.vbs"22⤵PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3EE4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3EE4.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\tmp3EE4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3EE4.tmp.exe"23⤵
- Executes dropped EXE
PID:2040
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e33e2aae-8cf7-4758-a990-26324be5a347.vbs"20⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\tmp23DA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp23DA.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\tmp23DA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp23DA.tmp.exe"21⤵
- Executes dropped EXE
PID:4244
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2af0c459-6906-4235-955f-9c07972e42bb.vbs"18⤵PID:3444
-
-
C:\Users\Admin\AppData\Local\Temp\tmp834.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp834.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:916 -
C:\Users\Admin\AppData\Local\Temp\tmp834.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp834.tmp.exe"19⤵
- Executes dropped EXE
PID:3528
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b71ad798-0ca1-45ac-92f4-b557ecf904dd.vbs"16⤵PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEC01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEC01.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\tmpEC01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEC01.tmp.exe"17⤵
- Executes dropped EXE
PID:4816
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ab31364a-8260-4674-8811-957cf3c693f3.vbs"14⤵PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBAC0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBAC0.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\tmpBAC0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBAC0.tmp.exe"15⤵
- Executes dropped EXE
PID:4568
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e6b31f73-b967-47c2-b2f8-7861132f6dd2.vbs"12⤵PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9EDB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9EDB.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\tmp9EDB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9EDB.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\tmp9EDB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9EDB.tmp.exe"14⤵
- Executes dropped EXE
PID:1460
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\26213d57-5ca3-4280-9f1e-4cddfaa39fa7.vbs"10⤵PID:4548
-
-
C:\Users\Admin\AppData\Local\Temp\tmp822B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp822B.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\tmp822B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp822B.tmp.exe"11⤵
- Executes dropped EXE
PID:4832
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\474a9dd7-52b6-44b6-b091-c3eb1aa9cda8.vbs"8⤵PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5176.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5176.tmp.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\tmp5176.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5176.tmp.exe"9⤵
- Executes dropped EXE
PID:3176
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\19b75f57-f025-406c-be1f-42174ad1b118.vbs"6⤵PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\tmp216E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp216E.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\tmp216E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp216E.tmp.exe"7⤵
- Executes dropped EXE
PID:2740
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e709bbdb-87df-46c7-8737-c2d37fe5b6db.vbs"4⤵PID:3704
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4FC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4FC.tmp.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\tmp4FC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4FC.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\tmp4FC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4FC.tmp.exe"6⤵
- Executes dropped EXE
PID:3580
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\Update\Install\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Install\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\Update\Install\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Program Files\7-Zip\Lang\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\MusNotification.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Desktop\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5b01f6f3d873ab05578a58c77de3325e0
SHA18a0af4f893835a31fd5202c276c43b3a3e52d139
SHA256ccc5b9b76a1bc6c55bef142f7269d99a128351775fd3e1cd8a289ff290bc9409
SHA5128e564f46c0095bbcfe50bfd1b3043d3357f3afb41b6e030b2eb3790ca1a485007eec57f55928b4534104cd73594a805384370718eca48f6f2870937b311ad5f6
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
729B
MD545616877be694c5c42a5d1d0218efc8c
SHA1a252fcb48e6bba4472b4f6599af4e6dd2a3e3127
SHA256e8f464f284f587c1a2e9a6650f731490eb985f9cd58ae5f39a6ad0e255e8e81b
SHA512efcfa61d2201b275c6a001c20829635a036d21fb0c2257ea2ee25b5dcd55a939602241f69c4ee5e56b806eeeb9e8809b46aa98ffbd5b3f799fbef04b48fc7b87
-
Filesize
729B
MD581a600576f7bcdba4231b20647c7d7ce
SHA103a0d84d577704ac106de551a3c4da8602c6ff92
SHA2567f1841685f4ab55898d58d967b7b4eb1d150e100c6e6571edbd78f6ae5e01d64
SHA5124fbd51c319ec1bc31f2a16085af6ecd54e288dabbad70381a43f310f9f1faf2fdf2fb8b0f86e11478103ff82d2933a8e0f0d8ff0a7465c9edd574a48ad1673c9
-
Filesize
729B
MD57e79032cff7972a9b0a56b11c481d9b7
SHA1d3ec339ce8f97a2fa6776c6f80ca1df6847560a7
SHA2564eb8f299563219ae9ef885d70a590b0380b52a1e759a1f602d2191a3290da698
SHA5121e26fd77b81579e0c3bd88060bdbef43221d0bfce14ca64e7bf83287a3797e173b4c11d5bbd02e68c9f3af161559edb091e9084a793440856c90603646900625
-
Filesize
218B
MD5470ebb3e8ef14f824413e140735eeadc
SHA1eff33196f36b33d8e5d45b797f82328d5844c130
SHA25617f3c36ac85a0b712ed72830cc23c9a08b8f29f02ff9d00f01b5546be1351346
SHA5125633f5eb953de25ac7e67301755e60d01423f196cc8b5b203104a17458ac49041d47cf444b7daa3a4ad4260be4ee0ae337d85c603aa7a4b1b2d7ca71cf8a1fae
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
729B
MD5a43d62821d73559d0f3704eaa54b1130
SHA118077b5a88b3dfc1c2ff2c7e35aff84b61ba9fcf
SHA256eb49cdb9b4e8ab1a90b6825515abdd9c8de8098405ceb7b681b03669c573208b
SHA51264ae338704cd5f6a33063b2e3f9cbc9e7687705140b9edd65810cee64faada623a6b953209d93fa8d6605d6dabffee9bd4d7cae75a67ca1a46229ec8c490cddd
-
Filesize
729B
MD57998801df8f70a9d56fa309027d05310
SHA1d6c5ce030e75a9dd9084d660614d8b6873afb0e5
SHA256b90c775b7afccc52e44f1224e4e8f26b5ba728ebf0674e81813df9d44495f77f
SHA512d4c70f5d79198e0a06f0959fa0aff1fb196e54841c321f3aa004372c3b84a2e826b424f0d6b317d736f3a2819e84bc7103911f290eaedf55de5419fe45ef1ee9
-
Filesize
729B
MD55dc02324e3ddb7d1160f6cf8239d82ef
SHA1fbd7b5d641ec4de0acd7e800264c7e7e8695a4a4
SHA25600c3aabc38fb5fb52640231d66e6c40f1a966f9a818bbec1ea711560ecbcd0c2
SHA512816d91e4043dd76792ef0a1e87deecb555fa419cd31913a3563e2569c2da0619ed5214b2d5e3c56ffb477f540852458afa1d8b84f651d9b5be33a59d90fdb1bd
-
Filesize
505B
MD5c81e99e439cfe60b4da3b84be6a2d5f6
SHA14d991bffe3213f0f1a6166e06e284ffbc682a6cb
SHA256c263dafe8412915950ae8ad2b9e8b4ac6ca9e3c66478bc81e29355a322138443
SHA512fd01c0cc3d951195d168033d195c372ea4c831b35a692fea676638f3090357e4299e0d01b0800665f0665ff617389873cd65e1d4f4f6007c88aa5ff7366053b1
-
Filesize
729B
MD5604acd64996bde40a29014f645b3a9dc
SHA1661e4d94e816f371f0125c76626e9ef7311438ac
SHA256a6256790d5a595da67673587d860b935f40e8f4c320db9e9c86e196dae549c90
SHA5127d229900ea83dc304284559501238a9a26f53f47c5c27af419704bfb9ed244b640c1b65ad61573c831aadc589fb81c6c5fad31a1ff9a271fe9fa77d8b6934f79
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2