Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 14:37
Static task
static1
Behavioral task
behavioral1
Sample
67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe
Resource
win7-20241023-en
General
-
Target
67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe
-
Size
4.9MB
-
MD5
a87a3e93eb8f7ee1a70c9b6204930910
-
SHA1
d5540d781ad24f6ebd68773fc6581a519d8c44a9
-
SHA256
67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227
-
SHA512
d8c2ea8d31db9e5f96113057fd1a43d042ca7988081c8f31ba69aef10af91098eaaa6837504c91886452dba5f4c94ba9d6054375b6044409b1ccc1b74907e19d
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3816 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 244 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 3624 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 3624 schtasks.exe 84 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe -
resource yara_rule behavioral2/memory/316-3-0x000000001C3A0000-0x000000001C4CE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2216 powershell.exe 5044 powershell.exe 3440 powershell.exe 4408 powershell.exe 2356 powershell.exe 676 powershell.exe 1876 powershell.exe 1068 powershell.exe 2056 powershell.exe 5008 powershell.exe 5040 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SppExtComObj.exe -
Executes dropped EXE 51 IoCs
pid Process 1684 tmp9241.tmp.exe 1084 tmp9241.tmp.exe 3264 tmp9241.tmp.exe 4836 SppExtComObj.exe 1136 tmpA5A6.tmp.exe 4740 tmpA5A6.tmp.exe 3328 SppExtComObj.exe 4360 tmpC36F.tmp.exe 792 tmpC36F.tmp.exe 3316 SppExtComObj.exe 2092 tmpF433.tmp.exe 1208 tmpF433.tmp.exe 2452 SppExtComObj.exe 2104 tmp249A.tmp.exe 3776 tmp249A.tmp.exe 2660 tmp249A.tmp.exe 3816 SppExtComObj.exe 2864 tmp5530.tmp.exe 3804 tmp5530.tmp.exe 372 tmp5530.tmp.exe 4064 tmp5530.tmp.exe 1800 SppExtComObj.exe 1660 tmp8548.tmp.exe 2688 tmp8548.tmp.exe 2292 tmp8548.tmp.exe 4852 SppExtComObj.exe 3896 tmpA16B.tmp.exe 4744 tmpA16B.tmp.exe 5080 SppExtComObj.exe 4756 tmpD220.tmp.exe 3524 tmpD220.tmp.exe 4356 SppExtComObj.exe 5100 tmpEE05.tmp.exe 3592 tmpEE05.tmp.exe 464 SppExtComObj.exe 924 tmp8FF.tmp.exe 2688 tmp8FF.tmp.exe 2272 tmp8FF.tmp.exe 2068 SppExtComObj.exe 860 tmp37FE.tmp.exe 5096 tmp37FE.tmp.exe 1484 SppExtComObj.exe 4420 tmp5569.tmp.exe 1480 tmp5569.tmp.exe 916 tmp5569.tmp.exe 1200 SppExtComObj.exe 3944 tmp8478.tmp.exe 4780 tmp8478.tmp.exe 3664 SppExtComObj.exe 4056 tmpC7CB.tmp.exe 4060 tmpC7CB.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe -
Suspicious use of SetThreadContext 15 IoCs
description pid Process procid_target PID 1084 set thread context of 3264 1084 tmp9241.tmp.exe 105 PID 1136 set thread context of 4740 1136 tmpA5A6.tmp.exe 134 PID 4360 set thread context of 792 4360 tmpC36F.tmp.exe 143 PID 2092 set thread context of 1208 2092 tmpF433.tmp.exe 149 PID 3776 set thread context of 2660 3776 tmp249A.tmp.exe 159 PID 372 set thread context of 4064 372 tmp5530.tmp.exe 167 PID 2688 set thread context of 2292 2688 tmp8548.tmp.exe 174 PID 3896 set thread context of 4744 3896 tmpA16B.tmp.exe 181 PID 4756 set thread context of 3524 4756 tmpD220.tmp.exe 187 PID 5100 set thread context of 3592 5100 tmpEE05.tmp.exe 193 PID 2688 set thread context of 2272 2688 tmp8FF.tmp.exe 202 PID 860 set thread context of 5096 860 tmp37FE.tmp.exe 210 PID 1480 set thread context of 916 1480 tmp5569.tmp.exe 217 PID 3944 set thread context of 4780 3944 tmp8478.tmp.exe 223 PID 4056 set thread context of 4060 4056 tmpC7CB.tmp.exe 232 -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\dotnet\swidtag\121e5b5079f7c0 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File created C:\Program Files\Windows Photo Viewer\SppExtComObj.exe 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File created C:\Program Files\Windows Photo Viewer\e1ef82546f0b02 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File opened for modification C:\Program Files\dotnet\swidtag\RCX8C82.tmp 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File opened for modification C:\Program Files\Windows Photo Viewer\RCX8E96.tmp 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File opened for modification C:\Program Files\Windows Photo Viewer\SppExtComObj.exe 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File created C:\Program Files\dotnet\swidtag\sysmon.exe 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File opened for modification C:\Program Files\dotnet\swidtag\sysmon.exe 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\es-ES\sihost.exe 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File created C:\Windows\es-ES\66fc9ff0ee96c2 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File opened for modification C:\Windows\es-ES\RCX90AA.tmp 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe File opened for modification C:\Windows\es-ES\sihost.exe 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8548.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp37FE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5569.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC7CB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5530.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8548.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD220.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8FF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5569.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8478.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9241.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF433.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5530.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5530.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEE05.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA5A6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC36F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp249A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA16B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8FF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9241.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp249A.tmp.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SppExtComObj.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1900 schtasks.exe 1088 schtasks.exe 388 schtasks.exe 3520 schtasks.exe 244 schtasks.exe 3816 schtasks.exe 1608 schtasks.exe 888 schtasks.exe 2036 schtasks.exe 320 schtasks.exe 4268 schtasks.exe 3996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 5008 powershell.exe 5008 powershell.exe 1068 powershell.exe 1068 powershell.exe 2056 powershell.exe 2056 powershell.exe 2056 powershell.exe 2356 powershell.exe 2356 powershell.exe 676 powershell.exe 676 powershell.exe 2216 powershell.exe 2216 powershell.exe 5040 powershell.exe 5040 powershell.exe 4408 powershell.exe 4408 powershell.exe 5044 powershell.exe 5044 powershell.exe 3440 powershell.exe 3440 powershell.exe 1876 powershell.exe 1876 powershell.exe 5008 powershell.exe 1068 powershell.exe 5040 powershell.exe 2356 powershell.exe 5044 powershell.exe 676 powershell.exe 2216 powershell.exe 4408 powershell.exe 3440 powershell.exe 1876 powershell.exe 4836 SppExtComObj.exe 4836 SppExtComObj.exe 3328 SppExtComObj.exe 3316 SppExtComObj.exe 2452 SppExtComObj.exe 3816 SppExtComObj.exe 1800 SppExtComObj.exe 4852 SppExtComObj.exe 5080 SppExtComObj.exe 4356 SppExtComObj.exe 464 SppExtComObj.exe 2068 SppExtComObj.exe 2068 SppExtComObj.exe 1484 SppExtComObj.exe 1484 SppExtComObj.exe 1200 SppExtComObj.exe 1200 SppExtComObj.exe 3664 SppExtComObj.exe 3664 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 3440 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 4836 SppExtComObj.exe Token: SeDebugPrivilege 3328 SppExtComObj.exe Token: SeDebugPrivilege 3316 SppExtComObj.exe Token: SeDebugPrivilege 2452 SppExtComObj.exe Token: SeDebugPrivilege 3816 SppExtComObj.exe Token: SeDebugPrivilege 1800 SppExtComObj.exe Token: SeDebugPrivilege 4852 SppExtComObj.exe Token: SeDebugPrivilege 5080 SppExtComObj.exe Token: SeDebugPrivilege 4356 SppExtComObj.exe Token: SeDebugPrivilege 464 SppExtComObj.exe Token: SeDebugPrivilege 2068 SppExtComObj.exe Token: SeDebugPrivilege 1484 SppExtComObj.exe Token: SeDebugPrivilege 1200 SppExtComObj.exe Token: SeDebugPrivilege 3664 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 316 wrote to memory of 1684 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 102 PID 316 wrote to memory of 1684 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 102 PID 316 wrote to memory of 1684 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 102 PID 1684 wrote to memory of 1084 1684 tmp9241.tmp.exe 104 PID 1684 wrote to memory of 1084 1684 tmp9241.tmp.exe 104 PID 1684 wrote to memory of 1084 1684 tmp9241.tmp.exe 104 PID 1084 wrote to memory of 3264 1084 tmp9241.tmp.exe 105 PID 1084 wrote to memory of 3264 1084 tmp9241.tmp.exe 105 PID 1084 wrote to memory of 3264 1084 tmp9241.tmp.exe 105 PID 1084 wrote to memory of 3264 1084 tmp9241.tmp.exe 105 PID 1084 wrote to memory of 3264 1084 tmp9241.tmp.exe 105 PID 1084 wrote to memory of 3264 1084 tmp9241.tmp.exe 105 PID 1084 wrote to memory of 3264 1084 tmp9241.tmp.exe 105 PID 316 wrote to memory of 1876 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 106 PID 316 wrote to memory of 1876 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 106 PID 316 wrote to memory of 1068 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 107 PID 316 wrote to memory of 1068 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 107 PID 316 wrote to memory of 5008 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 108 PID 316 wrote to memory of 5008 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 108 PID 316 wrote to memory of 2216 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 109 PID 316 wrote to memory of 2216 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 109 PID 316 wrote to memory of 2056 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 110 PID 316 wrote to memory of 2056 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 110 PID 316 wrote to memory of 5044 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 111 PID 316 wrote to memory of 5044 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 111 PID 316 wrote to memory of 676 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 114 PID 316 wrote to memory of 676 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 114 PID 316 wrote to memory of 2356 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 115 PID 316 wrote to memory of 2356 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 115 PID 316 wrote to memory of 4408 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 116 PID 316 wrote to memory of 4408 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 116 PID 316 wrote to memory of 5040 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 117 PID 316 wrote to memory of 5040 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 117 PID 316 wrote to memory of 3440 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 118 PID 316 wrote to memory of 3440 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 118 PID 316 wrote to memory of 4836 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 128 PID 316 wrote to memory of 4836 316 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe 128 PID 4836 wrote to memory of 2796 4836 SppExtComObj.exe 130 PID 4836 wrote to memory of 2796 4836 SppExtComObj.exe 130 PID 4836 wrote to memory of 4316 4836 SppExtComObj.exe 131 PID 4836 wrote to memory of 4316 4836 SppExtComObj.exe 131 PID 4836 wrote to memory of 1136 4836 SppExtComObj.exe 132 PID 4836 wrote to memory of 1136 4836 SppExtComObj.exe 132 PID 4836 wrote to memory of 1136 4836 SppExtComObj.exe 132 PID 1136 wrote to memory of 4740 1136 tmpA5A6.tmp.exe 134 PID 1136 wrote to memory of 4740 1136 tmpA5A6.tmp.exe 134 PID 1136 wrote to memory of 4740 1136 tmpA5A6.tmp.exe 134 PID 1136 wrote to memory of 4740 1136 tmpA5A6.tmp.exe 134 PID 1136 wrote to memory of 4740 1136 tmpA5A6.tmp.exe 134 PID 1136 wrote to memory of 4740 1136 tmpA5A6.tmp.exe 134 PID 1136 wrote to memory of 4740 1136 tmpA5A6.tmp.exe 134 PID 2796 wrote to memory of 3328 2796 WScript.exe 138 PID 2796 wrote to memory of 3328 2796 WScript.exe 138 PID 3328 wrote to memory of 2124 3328 SppExtComObj.exe 139 PID 3328 wrote to memory of 2124 3328 SppExtComObj.exe 139 PID 3328 wrote to memory of 1720 3328 SppExtComObj.exe 140 PID 3328 wrote to memory of 1720 3328 SppExtComObj.exe 140 PID 3328 wrote to memory of 4360 3328 SppExtComObj.exe 141 PID 3328 wrote to memory of 4360 3328 SppExtComObj.exe 141 PID 3328 wrote to memory of 4360 3328 SppExtComObj.exe 141 PID 4360 wrote to memory of 792 4360 tmpC36F.tmp.exe 143 PID 4360 wrote to memory of 792 4360 tmpC36F.tmp.exe 143 PID 4360 wrote to memory of 792 4360 tmpC36F.tmp.exe 143 PID 4360 wrote to memory of 792 4360 tmpC36F.tmp.exe 143 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SppExtComObj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe"C:\Users\Admin\AppData\Local\Temp\67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:316 -
C:\Users\Admin\AppData\Local\Temp\tmp9241.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9241.tmp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\tmp9241.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9241.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\tmp9241.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9241.tmp.exe"4⤵
- Executes dropped EXE
PID:3264
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4836 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7179f2dd-0ac8-4d87-8721-f09429153fc8.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3328 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a39951c6-c6f4-4022-816e-f179735c8377.vbs"5⤵PID:2124
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3316 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a2c8c32c-dabe-4dc2-8ee4-bea03b5eb05d.vbs"7⤵PID:4164
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9deae5aa-9ed1-4f21-ba4c-5dcc77d2a2da.vbs"9⤵PID:60
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3816 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cad7ea9a-b2f0-4549-b9d7-71a1bda2d36c.vbs"11⤵PID:3620
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1800 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ee28e5b0-38cb-477e-8005-39834d87bcf9.vbs"13⤵PID:3348
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4852 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc396502-957a-4b2d-bf81-aa04a9705655.vbs"15⤵PID:4800
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5080 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\27b3c8d2-5788-421a-9662-c56b3ef623ac.vbs"17⤵PID:1740
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4356 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\69daae52-5de6-47d7-a9fe-d5249353e498.vbs"19⤵PID:8
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:464 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0cdd02e3-511b-4bf9-883b-9bfc00f08f3a.vbs"21⤵PID:3116
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1d95200d-690b-445c-b023-92e55382e989.vbs"23⤵PID:3012
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1484 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da8d59e2-853a-4046-be82-a333f6118d86.vbs"25⤵PID:4344
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1200 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\157c22f5-4cf9-4b68-bcf8-c3eac8073c10.vbs"27⤵PID:1632
-
C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"C:\Program Files\Windows Photo Viewer\SppExtComObj.exe"28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3664 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b03c4b19-e130-40c7-9a53-c08847bd2384.vbs"29⤵PID:1452
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\943f2072-73ff-4333-b131-addcd335c5be.vbs"29⤵PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC7CB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC7CB.tmp.exe"29⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\tmpC7CB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC7CB.tmp.exe"30⤵
- Executes dropped EXE
PID:4060
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6e2d6304-d4bb-4fea-b6bd-516936a3a60a.vbs"27⤵PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8478.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8478.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\tmp8478.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8478.tmp.exe"28⤵
- Executes dropped EXE
PID:4780
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4022c84f-d540-48d9-ac44-14e489440eaf.vbs"25⤵PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5569.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5569.tmp.exe"25⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\tmp5569.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5569.tmp.exe"26⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\tmp5569.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5569.tmp.exe"27⤵
- Executes dropped EXE
PID:916
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9cfe52dd-40ca-48fa-a7e7-92d474639a6f.vbs"23⤵PID:4356
-
-
C:\Users\Admin\AppData\Local\Temp\tmp37FE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp37FE.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:860 -
C:\Users\Admin\AppData\Local\Temp\tmp37FE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp37FE.tmp.exe"24⤵
- Executes dropped EXE
PID:5096
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3f2e1eb-522b-460e-8584-c925f17f7f51.vbs"21⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8FF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8FF.tmp.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:924 -
C:\Users\Admin\AppData\Local\Temp\tmp8FF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8FF.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\tmp8FF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8FF.tmp.exe"23⤵
- Executes dropped EXE
PID:2272
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0fe86f43-c77e-48d1-8801-5b834cc71c6b.vbs"19⤵PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEE05.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEE05.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\tmpEE05.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEE05.tmp.exe"20⤵
- Executes dropped EXE
PID:3592
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8c3493e-5774-4e43-bc3e-2d3341b0b1fc.vbs"17⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD220.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD220.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\tmpD220.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD220.tmp.exe"18⤵
- Executes dropped EXE
PID:3524
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\de9caece-f178-4d4c-9572-ce4f40de9049.vbs"15⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA16B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA16B.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3896 -
C:\Users\Admin\AppData\Local\Temp\tmpA16B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA16B.tmp.exe"16⤵
- Executes dropped EXE
PID:4744
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cae50746-6112-4b0a-896e-2b4d728955fb.vbs"13⤵PID:4220
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8548.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8548.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\tmp8548.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8548.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\tmp8548.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8548.tmp.exe"15⤵
- Executes dropped EXE
PID:2292
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9de66cf1-398e-4883-9d3e-171b2e941472.vbs"11⤵PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:372 -
C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp.exe"14⤵
- Executes dropped EXE
PID:4064
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f4f9647f-115a-4d4f-bedc-2dbf6e9cdccf.vbs"9⤵PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\tmp249A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp249A.tmp.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\tmp249A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp249A.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\tmp249A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp249A.tmp.exe"11⤵
- Executes dropped EXE
PID:2660
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\95eda992-2534-4950-858a-dc16bc42107a.vbs"7⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF433.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF433.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\tmpF433.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF433.tmp.exe"8⤵
- Executes dropped EXE
PID:1208
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aec1c437-16b2-41aa-8062-65839cf323ab.vbs"5⤵PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.exe"6⤵
- Executes dropped EXE
PID:792
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d1d93f0c-0226-424a-a163-71ea356f09be.vbs"3⤵PID:4316
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA5A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA5A6.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\tmpA5A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA5A6.tmp.exe"4⤵
- Executes dropped EXE
PID:4740
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files\dotnet\swidtag\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files\dotnet\swidtag\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\es-ES\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\es-ES\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Start Menu\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Start Menu\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5a87a3e93eb8f7ee1a70c9b6204930910
SHA1d5540d781ad24f6ebd68773fc6581a519d8c44a9
SHA25667801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227
SHA512d8c2ea8d31db9e5f96113057fd1a43d042ca7988081c8f31ba69aef10af91098eaaa6837504c91886452dba5f4c94ba9d6054375b6044409b1ccc1b74907e19d
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
730B
MD5d11689662a48a196ba687b06c940fbeb
SHA150b6b4dc26aeb1253d17dee40de336e7b5622ca3
SHA256da5bc8af3f60026b03baeedea1472d80f4630d4989312e5fd83d4c64c197fca7
SHA51291212b468b83e8d84b72ce00891c8562159faf60149345db195e316f92667f8de4848bd6f85f5297b093a9cb95bd8ed2d57dbf870d19b103d40b6129011b6607
-
Filesize
730B
MD5f33706ed949fd94fbf8d01cf201dd1c4
SHA13b510c1f8d37cdc6cf277a75fdfafb9cfee87d7d
SHA256b6326bd36ef3eae4bb76bd7c3a200054089997661a60b0ac60d119680d5b774f
SHA51215ba10b7aa883d9bc3f1abf71af3990663e0a72f1c62940d1183b57a9593e4240b65ace09fc1c97dfc30ede4aa93c2d6befdcd6459a3556735158f3a53ddc5fb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
730B
MD5a694625ee6c2870f6716afb61eeb3a18
SHA1e81ba80bee25c9d88b329e62bd45512dce7b4e35
SHA2563c2bac81611437a5f0989f4d32376fa3fb7bf696cb487d7c213689413ad48420
SHA512122bb81399d20b2543062e6b2ff2666b145c17602f44bd431b3af7663b022bd7898b31643cf1c12519a216977c4cfb865ff592c2eef47bf886fced266a97127a
-
Filesize
730B
MD523efdf69e6a22a8b4dbf4f0c546ee2eb
SHA1f159d8ae604818b08f36735b77ed2d5b3721b75d
SHA2561e5432f341a6bd34fffa47be59a94e6c449b9400b0ec7f9625d58c416856abc8
SHA512dc3b3ff1a6ada158e83ea0d115025f98e3c0a28742a3aea1e850005fd3f6002ae70ba4d1a3aaf792d7710ad474e882dddf8c6deceb24d351804156ad2cb783b8
-
Filesize
730B
MD59f18bf1a9f032a5d7155569d7a796abc
SHA14428f768f1c7004d51d9324249a53d5beb38f226
SHA2567a05eb5094c2c3d0c6bf9b91aee3b91e26cd19c36c84efa3cedb3b85df867ec7
SHA5126d388f1a4ab219eff83649e089a61608d618257c75016ea1f58feceff4c1aaa2881a932b6c9c487c29fe3c2b3875e20799425b94486d05db3647a3db6dde38f2
-
Filesize
506B
MD52c4f47e95b42c4951c6b9c6dbce052b4
SHA15df37ca59e05e9f7849a6a533f94c01dae061b3a
SHA2564a4834eea5d49d4d7a0507fae9d2a102e5441b6d8cccaed459cb2f711d3e78ae
SHA512d1c1af7da2e3078c327573e7d85c2b4ddfbf2c4228c4cbad7fa0e9f270f4bc229b5e0a468b314a02563b1fa809de28210e13ec27830be15f59afa7d5031ab37e
-
Filesize
730B
MD5d12669047268725f53dd040bb5c54d59
SHA104535455b3edd13c5213799391d7d120961e33c7
SHA2565119cfbb651e9b52df5141707a0c491de0a6e9ebbb4dacfd06545e6c5f5e1814
SHA512d37182d9339815787ddb91cf615fe1fdd1fca568eae1f3be880868773d16c65052d3a53e8d71b089daaf3577e520d2f4c6f17cd7b8a509b9e691cdcc955d7058
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2