Analysis
-
max time kernel
108s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 10:01
Static task
static1
Behavioral task
behavioral1
Sample
624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe
Resource
win7-20240903-en
General
-
Target
624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe
-
Size
4.9MB
-
MD5
448d47b42345b544c7abe88fa356ed00
-
SHA1
ae9661c13ece2218c5fccf1ecaab39ecd617a4ca
-
SHA256
624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0c
-
SHA512
0a3b5da20602bb61d27cc8de94a238d15c27ba9f2f80e170a98c7ee3c5dab06e218a6c516b3aaf2d485b614f7ccd0aeb7bc4120027f7c5dcc7abf46cb2357ac3
-
SSDEEP
49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3812 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3788 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 524 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 1016 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 1016 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found -
resource yara_rule behavioral2/memory/212-2-0x000000001C2C0000-0x000000001C3EE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2388 powershell.exe 3472 powershell.exe 2888 powershell.exe 1656 powershell.exe 2064 powershell.exe 5036 powershell.exe 2044 powershell.exe 3336 powershell.exe 2792 powershell.exe 2436 powershell.exe 2720 powershell.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation lsass.exe -
Executes dropped EXE 64 IoCs
pid Process 5116 tmpA673.tmp.exe 1832 tmpA673.tmp.exe 4760 lsass.exe 3940 tmpEFA0.tmp.exe 1868 tmpEFA0.tmp.exe 640 tmpEFA0.tmp.exe 3344 lsass.exe 216 tmp216E.tmp.exe 1528 tmp216E.tmp.exe 1776 tmp216E.tmp.exe 4340 lsass.exe 3176 tmp532C.tmp.exe 3336 tmp532C.tmp.exe 3468 tmp532C.tmp.exe 1632 lsass.exe 1516 tmp9601.tmp.exe 4112 tmp9601.tmp.exe 3452 tmp9601.tmp.exe 2296 tmp9601.tmp.exe 3948 tmp9601.tmp.exe 2060 tmp9601.tmp.exe 628 tmp9601.tmp.exe 4520 tmp9601.tmp.exe 4744 tmp9601.tmp.exe 3196 tmp9601.tmp.exe 2756 tmp9601.tmp.exe 5116 tmp9601.tmp.exe 2256 tmp9601.tmp.exe 2956 tmp9601.tmp.exe 4116 tmp9601.tmp.exe 2112 tmp9601.tmp.exe 1476 tmp9601.tmp.exe 4516 tmp9601.tmp.exe 652 tmp9601.tmp.exe 1552 tmp9601.tmp.exe 3716 tmp9601.tmp.exe 1836 tmp9601.tmp.exe 2292 tmp9601.tmp.exe 4904 tmp9601.tmp.exe 1080 tmp9601.tmp.exe 2476 tmp9601.tmp.exe 2196 tmp9601.tmp.exe 640 tmp9601.tmp.exe 768 tmp9601.tmp.exe 5056 tmp9601.tmp.exe 4584 tmp9601.tmp.exe 4348 tmp9601.tmp.exe 4012 tmp9601.tmp.exe 3400 tmp9601.tmp.exe 3728 tmp9601.tmp.exe 1776 tmp9601.tmp.exe 588 tmp9601.tmp.exe 2568 tmp9601.tmp.exe 3748 tmp9601.tmp.exe 688 tmp9601.tmp.exe 4288 tmp9601.tmp.exe 5016 tmp9601.tmp.exe 1544 tmp9601.tmp.exe 2060 tmp9601.tmp.exe 60 tmp9601.tmp.exe 4928 tmp9601.tmp.exe 5060 tmp9601.tmp.exe 4744 tmp9601.tmp.exe 3196 tmp9601.tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 5116 set thread context of 1832 5116 tmpA673.tmp.exe 141 PID 1868 set thread context of 640 1868 tmpEFA0.tmp.exe 179 PID 1528 set thread context of 1776 1528 tmp216E.tmp.exe 190 PID 3336 set thread context of 3468 3336 tmp532C.tmp.exe 197 PID 4356 set thread context of 536 4356 tmpB159.tmp.exe 593 PID 3912 set thread context of 3060 3912 Process not Found 1187 PID 3948 set thread context of 4288 3948 Process not Found 1754 PID 4716 set thread context of 1900 4716 Process not Found 2662 -
Drops file in Program Files directory 32 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\dwm.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\lsass.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RCXC63F.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files\Microsoft Office\Office16\SppExtComObj.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\6203df4a6bafc7 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files (x86)\Windows Multimedia Platform\29c1c3cc0f7685 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\121e5b5079f7c0 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\6cb0b6c459d5d3 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files\Windows Defender\uk-UA\6203df4a6bafc7 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\RCXBC96.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files\Microsoft Office\Office16\SppExtComObj.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\dwm.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files\Windows Sidebar\Gadgets\9e8d7a4ca61bd9 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files\Microsoft Office\Office16\e1ef82546f0b02 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files (x86)\Windows Multimedia Platform\unsecapp.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXB166.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RCXBA92.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files\Microsoft Office\Office16\RCXC3BE.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\RCXC853.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\sysmon.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files\Windows Defender\uk-UA\lsass.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\sysmon.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\fbfd361ff9ce3f 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\RCXB58F.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCXAD3E.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\unsecapp.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\en-US\RCXAF52.tmp 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File opened for modification C:\Windows\en-US\TextInputHost.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Windows\en-US\TextInputHost.exe 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe File created C:\Windows\en-US\22eafd247d37c3 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Process not Found Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Process not Found -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4568 schtasks.exe 3336 schtasks.exe 4228 schtasks.exe 2820 schtasks.exe 1516 schtasks.exe 4876 schtasks.exe 1172 schtasks.exe 1704 schtasks.exe 2928 schtasks.exe 3812 schtasks.exe 3148 schtasks.exe 5112 schtasks.exe 3080 schtasks.exe 2112 schtasks.exe 1412 schtasks.exe 3888 schtasks.exe 3768 schtasks.exe 4008 schtasks.exe 1304 schtasks.exe 4416 schtasks.exe 3472 schtasks.exe 524 schtasks.exe 4640 schtasks.exe 1088 schtasks.exe 4308 schtasks.exe 4520 schtasks.exe 3788 schtasks.exe 1700 schtasks.exe 1096 schtasks.exe 2752 schtasks.exe 4644 schtasks.exe 3016 schtasks.exe 4900 schtasks.exe 848 schtasks.exe 3260 schtasks.exe 3092 schtasks.exe 4988 schtasks.exe 4408 schtasks.exe 2568 schtasks.exe 4604 schtasks.exe 1692 schtasks.exe 868 schtasks.exe 5052 schtasks.exe 1308 schtasks.exe 5036 schtasks.exe 2720 schtasks.exe 3200 schtasks.exe 3060 schtasks.exe 3116 schtasks.exe 1680 schtasks.exe 436 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 1656 powershell.exe 1656 powershell.exe 2044 powershell.exe 2044 powershell.exe 2388 powershell.exe 2388 powershell.exe 3472 powershell.exe 3472 powershell.exe 3336 powershell.exe 3336 powershell.exe 2720 powershell.exe 2720 powershell.exe 2888 powershell.exe 2888 powershell.exe 2064 powershell.exe 2064 powershell.exe 5036 powershell.exe 5036 powershell.exe 2044 powershell.exe 2792 powershell.exe 2792 powershell.exe 3336 powershell.exe 2436 powershell.exe 2436 powershell.exe 2888 powershell.exe 5036 powershell.exe 2388 powershell.exe 3472 powershell.exe 1656 powershell.exe 2720 powershell.exe 2792 powershell.exe 2064 powershell.exe 2436 powershell.exe 4760 lsass.exe 3344 lsass.exe 4340 lsass.exe 1632 lsass.exe 1888 lsass.exe 3176 lsass.exe 4080 Process not Found 3308 Process not Found 3308 Process not Found -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe Token: SeDebugPrivilege 3336 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 4760 lsass.exe Token: SeDebugPrivilege 3344 lsass.exe Token: SeDebugPrivilege 4340 lsass.exe Token: SeDebugPrivilege 1632 lsass.exe Token: SeDebugPrivilege 1888 lsass.exe Token: SeDebugPrivilege 3176 lsass.exe Token: SeDebugPrivilege 4080 Process not Found Token: SeDebugPrivilege 3308 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 212 wrote to memory of 5116 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 139 PID 212 wrote to memory of 5116 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 139 PID 212 wrote to memory of 5116 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 139 PID 5116 wrote to memory of 1832 5116 tmpA673.tmp.exe 141 PID 5116 wrote to memory of 1832 5116 tmpA673.tmp.exe 141 PID 5116 wrote to memory of 1832 5116 tmpA673.tmp.exe 141 PID 5116 wrote to memory of 1832 5116 tmpA673.tmp.exe 141 PID 5116 wrote to memory of 1832 5116 tmpA673.tmp.exe 141 PID 5116 wrote to memory of 1832 5116 tmpA673.tmp.exe 141 PID 5116 wrote to memory of 1832 5116 tmpA673.tmp.exe 141 PID 212 wrote to memory of 2436 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 148 PID 212 wrote to memory of 2436 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 148 PID 212 wrote to memory of 5036 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 149 PID 212 wrote to memory of 5036 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 149 PID 212 wrote to memory of 2044 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 150 PID 212 wrote to memory of 2044 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 150 PID 212 wrote to memory of 2388 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 151 PID 212 wrote to memory of 2388 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 151 PID 212 wrote to memory of 3472 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 152 PID 212 wrote to memory of 3472 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 152 PID 212 wrote to memory of 2888 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 153 PID 212 wrote to memory of 2888 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 153 PID 212 wrote to memory of 2720 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 154 PID 212 wrote to memory of 2720 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 154 PID 212 wrote to memory of 1656 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 155 PID 212 wrote to memory of 1656 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 155 PID 212 wrote to memory of 3336 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 156 PID 212 wrote to memory of 3336 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 156 PID 212 wrote to memory of 2064 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 157 PID 212 wrote to memory of 2064 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 157 PID 212 wrote to memory of 2792 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 158 PID 212 wrote to memory of 2792 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 158 PID 212 wrote to memory of 4004 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 169 PID 212 wrote to memory of 4004 212 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe 169 PID 4004 wrote to memory of 4788 4004 cmd.exe 172 PID 4004 wrote to memory of 4788 4004 cmd.exe 172 PID 4004 wrote to memory of 4760 4004 cmd.exe 173 PID 4004 wrote to memory of 4760 4004 cmd.exe 173 PID 4760 wrote to memory of 2640 4760 lsass.exe 174 PID 4760 wrote to memory of 2640 4760 lsass.exe 174 PID 4760 wrote to memory of 1484 4760 lsass.exe 175 PID 4760 wrote to memory of 1484 4760 lsass.exe 175 PID 4760 wrote to memory of 3940 4760 lsass.exe 176 PID 4760 wrote to memory of 3940 4760 lsass.exe 176 PID 4760 wrote to memory of 3940 4760 lsass.exe 176 PID 3940 wrote to memory of 1868 3940 tmpEFA0.tmp.exe 178 PID 3940 wrote to memory of 1868 3940 tmpEFA0.tmp.exe 178 PID 3940 wrote to memory of 1868 3940 tmpEFA0.tmp.exe 178 PID 1868 wrote to memory of 640 1868 tmpEFA0.tmp.exe 179 PID 1868 wrote to memory of 640 1868 tmpEFA0.tmp.exe 179 PID 1868 wrote to memory of 640 1868 tmpEFA0.tmp.exe 179 PID 1868 wrote to memory of 640 1868 tmpEFA0.tmp.exe 179 PID 1868 wrote to memory of 640 1868 tmpEFA0.tmp.exe 179 PID 1868 wrote to memory of 640 1868 tmpEFA0.tmp.exe 179 PID 1868 wrote to memory of 640 1868 tmpEFA0.tmp.exe 179 PID 2640 wrote to memory of 3344 2640 WScript.exe 183 PID 2640 wrote to memory of 3344 2640 WScript.exe 183 PID 3344 wrote to memory of 4044 3344 lsass.exe 184 PID 3344 wrote to memory of 4044 3344 lsass.exe 184 PID 3344 wrote to memory of 1100 3344 lsass.exe 185 PID 3344 wrote to memory of 1100 3344 lsass.exe 185 PID 3344 wrote to memory of 216 3344 lsass.exe 187 PID 3344 wrote to memory of 216 3344 lsass.exe 187 PID 3344 wrote to memory of 216 3344 lsass.exe 187 -
System policy modification 1 TTPs 27 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe"C:\Users\Admin\AppData\Local\Temp\624765c71966c0c1a24bed80da1819cd8f29f5025f088381f26fc27ebac35d0cN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:212 -
C:\Users\Admin\AppData\Local\Temp\tmpA673.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA673.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\tmpA673.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA673.tmp.exe"3⤵
- Executes dropped EXE
PID:1832
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LPipgPzRa7.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4788
-
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4760 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5d955f2e-0dd1-4a32-8474-ef85ad723a45.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3344 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f761903e-2a5a-4ada-84e1-96cdb27bef28.vbs"6⤵PID:4044
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4340 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\91f9ead3-6ee8-48ce-bd2e-8ade06e35f98.vbs"8⤵PID:1456
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1632 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ef7873f-7408-4e26-b1b0-93302645baeb.vbs"10⤵PID:4144
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"11⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1888 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\717968c3-a412-45f3-8ef2-184f392fd09e.vbs"12⤵PID:208
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\lsass.exe"13⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3176 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4ebd76ed-223c-4112-a963-8f3261aba403.vbs"14⤵PID:1544
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c5081a7a-bad3-4afc-b936-fd8d1c2b8acb.vbs"14⤵PID:2272
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ba6747c-14f3-4203-a136-3a5496b472f0.vbs"12⤵PID:4004
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB159.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB159.tmp.exe"12⤵
- Suspicious use of SetThreadContext
PID:4356 -
C:\Users\Admin\AppData\Local\Temp\tmpB159.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB159.tmp.exe"13⤵PID:536
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ff63d2c6-1bdb-48df-8226-7527690f05be.vbs"10⤵PID:3704
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"10⤵
- Executes dropped EXE
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"11⤵
- Executes dropped EXE
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"12⤵
- Executes dropped EXE
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"13⤵
- Executes dropped EXE
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"14⤵
- Executes dropped EXE
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"15⤵
- Executes dropped EXE
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"16⤵
- Executes dropped EXE
PID:628 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"17⤵
- Executes dropped EXE
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"18⤵
- Executes dropped EXE
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"19⤵
- Executes dropped EXE
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"20⤵
- Executes dropped EXE
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"21⤵
- Executes dropped EXE
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"22⤵
- Executes dropped EXE
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"23⤵
- Executes dropped EXE
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"24⤵
- Executes dropped EXE
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"25⤵
- Executes dropped EXE
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"26⤵
- Executes dropped EXE
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"27⤵
- Executes dropped EXE
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"28⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:652 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"29⤵
- Executes dropped EXE
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"30⤵
- Executes dropped EXE
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"31⤵
- Executes dropped EXE
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"32⤵
- Executes dropped EXE
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"33⤵
- Executes dropped EXE
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"34⤵
- Executes dropped EXE
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"35⤵
- Executes dropped EXE
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"36⤵
- Executes dropped EXE
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"37⤵
- Executes dropped EXE
PID:640 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"38⤵
- Executes dropped EXE
PID:768 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"39⤵
- Executes dropped EXE
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"40⤵
- Executes dropped EXE
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"41⤵
- Executes dropped EXE
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"42⤵
- Executes dropped EXE
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"43⤵
- Executes dropped EXE
PID:3400 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"44⤵
- Executes dropped EXE
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"45⤵
- Executes dropped EXE
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"46⤵
- Executes dropped EXE
PID:588 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"47⤵
- Executes dropped EXE
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"48⤵
- Executes dropped EXE
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"49⤵
- Executes dropped EXE
PID:688 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"50⤵
- Executes dropped EXE
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"51⤵
- Executes dropped EXE
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"52⤵
- Executes dropped EXE
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"53⤵
- Executes dropped EXE
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"54⤵
- Executes dropped EXE
PID:60 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"55⤵
- Executes dropped EXE
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"56⤵
- Executes dropped EXE
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"57⤵
- Executes dropped EXE
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"58⤵
- Executes dropped EXE
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"59⤵PID:4424
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"60⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"61⤵PID:1492
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"62⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"63⤵PID:5008
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"64⤵PID:3084
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"65⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"66⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"67⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"68⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"69⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"70⤵PID:4340
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"71⤵PID:3716
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"72⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"73⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"74⤵PID:448
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"75⤵PID:3308
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"76⤵
- System Location Discovery: System Language Discovery
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"77⤵PID:2196
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"78⤵PID:2584
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"79⤵PID:640
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"80⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"81⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"82⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"83⤵PID:4012
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"84⤵PID:3400
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"85⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"86⤵PID:3740
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"87⤵PID:588
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"88⤵PID:3216
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"89⤵PID:2380
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"90⤵PID:3680
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"91⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"92⤵PID:1980
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"93⤵PID:4900
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"94⤵PID:1544
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"95⤵PID:1656
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"96⤵PID:4296
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"97⤵PID:2064
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"98⤵PID:4080
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"99⤵PID:1804
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"100⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"101⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"102⤵PID:3296
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"103⤵PID:4768
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"104⤵PID:1764
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"105⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"106⤵PID:3852
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"107⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"108⤵PID:2316
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"109⤵PID:3888
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"110⤵PID:3292
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"111⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"112⤵PID:2488
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"113⤵PID:3256
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"114⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"115⤵PID:4572
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"116⤵PID:448
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"117⤵PID:1548
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"118⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"119⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"120⤵PID:2276
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"121⤵PID:3908
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"122⤵PID:4804
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-