Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 10:04
Static task
static1
Behavioral task
behavioral1
Sample
76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe
Resource
win7-20240708-en
General
-
Target
76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe
-
Size
4.9MB
-
MD5
0f75edb514278b6e45793f61c9a91a50
-
SHA1
e767580f580339a4b7091fc105ffebfbb7d00f03
-
SHA256
76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3c
-
SHA512
940e37f693ea83fcf991acdf85ffc3bb50b880c8f9ffe3cb4d7420651b9973f1bfd9d16d36e0ee0eaa08ad0d1f0b6da75e56e856e55a6ce6aeff4915c291f0ed
-
SSDEEP
49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4156 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3876 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 636 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 636 schtasks.exe -
Processes:
upfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exe76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe -
Processes:
resource yara_rule behavioral2/memory/512-2-0x000000001B340000-0x000000001B46E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3676 powershell.exe 3264 powershell.exe 5064 powershell.exe 3004 powershell.exe 2368 powershell.exe 408 powershell.exe 4748 powershell.exe 4440 powershell.exe 2548 powershell.exe 3568 powershell.exe 632 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
upfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exe76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation upfc.exe -
Executes dropped EXE 36 IoCs
Processes:
tmp8AC8.tmp.exetmp8AC8.tmp.exeupfc.exetmpA716.tmp.exetmpA716.tmp.exeupfc.exetmpC702.tmp.exetmpC702.tmp.exeupfc.exetmpE3A2.tmp.exetmpE3A2.tmp.exeupfc.exetmpFFF4.tmp.exetmpFFF4.tmp.exeupfc.exetmp330A.tmp.exetmp330A.tmp.exeupfc.exetmp647B.tmp.exetmp647B.tmp.exeupfc.exetmp80AD.tmp.exetmp80AD.tmp.exeupfc.exetmpB2E9.tmp.exetmpB2E9.tmp.exeupfc.exetmpE301.tmp.exetmpE301.tmp.exetmpE301.tmp.exeupfc.exetmp1201.tmp.exetmp1201.tmp.exeupfc.exetmp416D.tmp.exetmp416D.tmp.exepid process 3516 tmp8AC8.tmp.exe 4876 tmp8AC8.tmp.exe 4720 upfc.exe 4808 tmpA716.tmp.exe 1680 tmpA716.tmp.exe 3016 upfc.exe 4028 tmpC702.tmp.exe 3304 tmpC702.tmp.exe 4688 upfc.exe 2280 tmpE3A2.tmp.exe 3688 tmpE3A2.tmp.exe 3604 upfc.exe 4472 tmpFFF4.tmp.exe 5060 tmpFFF4.tmp.exe 3544 upfc.exe 688 tmp330A.tmp.exe 2600 tmp330A.tmp.exe 2088 upfc.exe 184 tmp647B.tmp.exe 792 tmp647B.tmp.exe 4596 upfc.exe 1132 tmp80AD.tmp.exe 1452 tmp80AD.tmp.exe 2864 upfc.exe 3856 tmpB2E9.tmp.exe 3660 tmpB2E9.tmp.exe 4804 upfc.exe 3972 tmpE301.tmp.exe 4044 tmpE301.tmp.exe 2716 tmpE301.tmp.exe 5012 upfc.exe 4324 tmp1201.tmp.exe 4880 tmp1201.tmp.exe 756 upfc.exe 3496 tmp416D.tmp.exe 3940 tmp416D.tmp.exe -
Processes:
upfc.exeupfc.exeupfc.exeupfc.exeupfc.exe76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe -
Suspicious use of SetThreadContext 12 IoCs
Processes:
tmp8AC8.tmp.exetmpA716.tmp.exetmpC702.tmp.exetmpE3A2.tmp.exetmpFFF4.tmp.exetmp330A.tmp.exetmp647B.tmp.exetmp80AD.tmp.exetmpB2E9.tmp.exetmpE301.tmp.exetmp1201.tmp.exetmp416D.tmp.exedescription pid process target process PID 3516 set thread context of 4876 3516 tmp8AC8.tmp.exe tmp8AC8.tmp.exe PID 4808 set thread context of 1680 4808 tmpA716.tmp.exe tmpA716.tmp.exe PID 4028 set thread context of 3304 4028 tmpC702.tmp.exe tmpC702.tmp.exe PID 2280 set thread context of 3688 2280 tmpE3A2.tmp.exe tmpE3A2.tmp.exe PID 4472 set thread context of 5060 4472 tmpFFF4.tmp.exe tmpFFF4.tmp.exe PID 688 set thread context of 2600 688 tmp330A.tmp.exe tmp330A.tmp.exe PID 184 set thread context of 792 184 tmp647B.tmp.exe tmp647B.tmp.exe PID 1132 set thread context of 1452 1132 tmp80AD.tmp.exe tmp80AD.tmp.exe PID 3856 set thread context of 3660 3856 tmpB2E9.tmp.exe tmpB2E9.tmp.exe PID 4044 set thread context of 2716 4044 tmpE301.tmp.exe tmpE301.tmp.exe PID 4324 set thread context of 4880 4324 tmp1201.tmp.exe tmp1201.tmp.exe PID 3496 set thread context of 3940 3496 tmp416D.tmp.exe tmp416D.tmp.exe -
Drops file in Program Files directory 12 IoCs
Processes:
76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exedescription ioc process File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\RCX93F5.tmp 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File created C:\Program Files\WindowsPowerShell\Configuration\ea9f0e6c9e2dcd 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File created C:\Program Files (x86)\Google\Update\Offline\System.exe 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File created C:\Program Files (x86)\Google\Update\Offline\27d1bcfc3c54e0 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File created C:\Program Files (x86)\MSBuild\Microsoft\OfficeClickToRun.exe 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\RCX8BA4.tmp 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File opened for modification C:\Program Files (x86)\Google\Update\Offline\System.exe 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File created C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File created C:\Program Files (x86)\MSBuild\Microsoft\e6c9b481da804f 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File opened for modification C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File opened for modification C:\Program Files (x86)\Google\Update\Offline\RCX91E1.tmp 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\OfficeClickToRun.exe 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe -
Drops file in Windows directory 4 IoCs
Processes:
76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exedescription ioc process File created C:\Windows\PLA\System\upfc.exe 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File created C:\Windows\PLA\System\ea1d8f6d871115 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File opened for modification C:\Windows\PLA\System\RCX898F.tmp 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe File opened for modification C:\Windows\PLA\System\upfc.exe 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpFFF4.tmp.exetmp647B.tmp.exetmpE301.tmp.exetmpE301.tmp.exetmp416D.tmp.exetmpE3A2.tmp.exetmpA716.tmp.exetmpC702.tmp.exetmp330A.tmp.exetmp80AD.tmp.exetmpB2E9.tmp.exetmp1201.tmp.exetmp8AC8.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFFF4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp647B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE301.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE301.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp416D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE3A2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA716.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC702.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp330A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp80AD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB2E9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1201.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8AC8.tmp.exe -
Modifies registry class 12 IoCs
Processes:
upfc.exe76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings upfc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2992 schtasks.exe 2584 schtasks.exe 4028 schtasks.exe 4740 schtasks.exe 4884 schtasks.exe 4908 schtasks.exe 372 schtasks.exe 3032 schtasks.exe 3416 schtasks.exe 5000 schtasks.exe 2792 schtasks.exe 2780 schtasks.exe 3784 schtasks.exe 3876 schtasks.exe 4812 schtasks.exe 4568 schtasks.exe 3016 schtasks.exe 3096 schtasks.exe 4860 schtasks.exe 3844 schtasks.exe 3976 schtasks.exe 3652 schtasks.exe 4156 schtasks.exe 2188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exepid process 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe 3004 powershell.exe 3004 powershell.exe 3264 powershell.exe 3264 powershell.exe 5064 powershell.exe 5064 powershell.exe 632 powershell.exe 632 powershell.exe 3568 powershell.exe 3568 powershell.exe 3676 powershell.exe 3676 powershell.exe 4748 powershell.exe 4748 powershell.exe 2548 powershell.exe 2548 powershell.exe 408 powershell.exe 408 powershell.exe 4440 powershell.exe 4440 powershell.exe 2368 powershell.exe 2368 powershell.exe 3676 powershell.exe 4748 powershell.exe 3004 powershell.exe 2548 powershell.exe 3568 powershell.exe 632 powershell.exe 3264 powershell.exe 5064 powershell.exe 408 powershell.exe 4440 powershell.exe 2368 powershell.exe 4720 upfc.exe 3016 upfc.exe 4688 upfc.exe 3604 upfc.exe 3544 upfc.exe 2088 upfc.exe 4596 upfc.exe 2864 upfc.exe 4804 upfc.exe 5012 upfc.exe 756 upfc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exedescription pid process Token: SeDebugPrivilege 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 4720 upfc.exe Token: SeDebugPrivilege 3016 upfc.exe Token: SeDebugPrivilege 4688 upfc.exe Token: SeDebugPrivilege 3604 upfc.exe Token: SeDebugPrivilege 3544 upfc.exe Token: SeDebugPrivilege 2088 upfc.exe Token: SeDebugPrivilege 4596 upfc.exe Token: SeDebugPrivilege 2864 upfc.exe Token: SeDebugPrivilege 4804 upfc.exe Token: SeDebugPrivilege 5012 upfc.exe Token: SeDebugPrivilege 756 upfc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exetmp8AC8.tmp.exeupfc.exetmpA716.tmp.exeWScript.exeupfc.exetmpC702.tmp.exedescription pid process target process PID 512 wrote to memory of 3516 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe tmp8AC8.tmp.exe PID 512 wrote to memory of 3516 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe tmp8AC8.tmp.exe PID 512 wrote to memory of 3516 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe tmp8AC8.tmp.exe PID 3516 wrote to memory of 4876 3516 tmp8AC8.tmp.exe tmp8AC8.tmp.exe PID 3516 wrote to memory of 4876 3516 tmp8AC8.tmp.exe tmp8AC8.tmp.exe PID 3516 wrote to memory of 4876 3516 tmp8AC8.tmp.exe tmp8AC8.tmp.exe PID 3516 wrote to memory of 4876 3516 tmp8AC8.tmp.exe tmp8AC8.tmp.exe PID 3516 wrote to memory of 4876 3516 tmp8AC8.tmp.exe tmp8AC8.tmp.exe PID 3516 wrote to memory of 4876 3516 tmp8AC8.tmp.exe tmp8AC8.tmp.exe PID 3516 wrote to memory of 4876 3516 tmp8AC8.tmp.exe tmp8AC8.tmp.exe PID 512 wrote to memory of 2548 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 2548 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 632 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 632 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 3568 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 3568 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 3676 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 3676 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 3004 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 3004 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 3264 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 3264 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 2368 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 2368 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 408 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 408 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 5064 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 5064 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 4748 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 4748 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 4440 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 4440 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe powershell.exe PID 512 wrote to memory of 4720 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe upfc.exe PID 512 wrote to memory of 4720 512 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe upfc.exe PID 4720 wrote to memory of 4436 4720 upfc.exe WScript.exe PID 4720 wrote to memory of 4436 4720 upfc.exe WScript.exe PID 4720 wrote to memory of 3820 4720 upfc.exe WScript.exe PID 4720 wrote to memory of 3820 4720 upfc.exe WScript.exe PID 4720 wrote to memory of 4808 4720 upfc.exe tmpA716.tmp.exe PID 4720 wrote to memory of 4808 4720 upfc.exe tmpA716.tmp.exe PID 4720 wrote to memory of 4808 4720 upfc.exe tmpA716.tmp.exe PID 4808 wrote to memory of 1680 4808 tmpA716.tmp.exe tmpA716.tmp.exe PID 4808 wrote to memory of 1680 4808 tmpA716.tmp.exe tmpA716.tmp.exe PID 4808 wrote to memory of 1680 4808 tmpA716.tmp.exe tmpA716.tmp.exe PID 4808 wrote to memory of 1680 4808 tmpA716.tmp.exe tmpA716.tmp.exe PID 4808 wrote to memory of 1680 4808 tmpA716.tmp.exe tmpA716.tmp.exe PID 4808 wrote to memory of 1680 4808 tmpA716.tmp.exe tmpA716.tmp.exe PID 4808 wrote to memory of 1680 4808 tmpA716.tmp.exe tmpA716.tmp.exe PID 4436 wrote to memory of 3016 4436 WScript.exe upfc.exe PID 4436 wrote to memory of 3016 4436 WScript.exe upfc.exe PID 3016 wrote to memory of 4348 3016 upfc.exe WScript.exe PID 3016 wrote to memory of 4348 3016 upfc.exe WScript.exe PID 3016 wrote to memory of 1388 3016 upfc.exe WScript.exe PID 3016 wrote to memory of 1388 3016 upfc.exe WScript.exe PID 3016 wrote to memory of 4028 3016 upfc.exe tmpC702.tmp.exe PID 3016 wrote to memory of 4028 3016 upfc.exe tmpC702.tmp.exe PID 3016 wrote to memory of 4028 3016 upfc.exe tmpC702.tmp.exe PID 4028 wrote to memory of 3304 4028 tmpC702.tmp.exe tmpC702.tmp.exe PID 4028 wrote to memory of 3304 4028 tmpC702.tmp.exe tmpC702.tmp.exe PID 4028 wrote to memory of 3304 4028 tmpC702.tmp.exe tmpC702.tmp.exe PID 4028 wrote to memory of 3304 4028 tmpC702.tmp.exe tmpC702.tmp.exe PID 4028 wrote to memory of 3304 4028 tmpC702.tmp.exe tmpC702.tmp.exe PID 4028 wrote to memory of 3304 4028 tmpC702.tmp.exe tmpC702.tmp.exe PID 4028 wrote to memory of 3304 4028 tmpC702.tmp.exe tmpC702.tmp.exe -
System policy modification 1 TTPs 36 IoCs
Processes:
upfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exeupfc.exe76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exeupfc.exeupfc.exeupfc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" upfc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe"C:\Users\Admin\AppData\Local\Temp\76788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3cN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:512 -
C:\Users\Admin\AppData\Local\Temp\tmp8AC8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8AC8.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\tmp8AC8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8AC8.tmp.exe"3⤵
- Executes dropped EXE
PID:4876
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Windows\PLA\System\upfc.exe"C:\Windows\PLA\System\upfc.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4720 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7d7cb846-454d-4f1d-8455-e6ff2621781f.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3016 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\07a4a2bf-a874-43ec-abd2-bf1d7070a2bc.vbs"5⤵PID:4348
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4688 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4902a9c9-c4fd-4940-8513-8423753a4fbe.vbs"7⤵PID:2772
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3604 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a68f129-b977-49ba-ab8f-8da3ef8ba88b.vbs"9⤵PID:1536
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\97eb2e0d-da5f-4740-b0da-dc6e9b69e03a.vbs"11⤵PID:1920
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aab11dfd-ccdb-4259-bab4-fb35623bb2e6.vbs"13⤵PID:4312
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4596 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8e528818-ba69-464f-987e-296d9f6633f3.vbs"15⤵PID:1072
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2864 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ea0ccb6-869d-4e86-980f-4620c09063cb.vbs"17⤵PID:752
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4804 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\73835fa0-6d50-4876-bc44-1642471408ff.vbs"19⤵PID:4500
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5012 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f19febdf-7e24-4320-8469-ffb8492c8ed4.vbs"21⤵PID:1960
-
C:\Windows\PLA\System\upfc.exeC:\Windows\PLA\System\upfc.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:756 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e131a30f-1b98-46e8-a0ca-e3022e683410.vbs"23⤵PID:3708
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\19fb6751-b8d3-49cd-a880-1b3ab5e33585.vbs"23⤵PID:892
-
-
C:\Users\Admin\AppData\Local\Temp\tmp416D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp416D.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\tmp416D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp416D.tmp.exe"24⤵
- Executes dropped EXE
PID:3940
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b4d5b21-3692-47f9-8233-3689dedb1e1a.vbs"21⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1201.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1201.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\tmp1201.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1201.tmp.exe"22⤵
- Executes dropped EXE
PID:4880
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9fed0709-e9e5-4b60-9a83-2c469784a68e.vbs"19⤵PID:3860
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE301.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE301.tmp.exe"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\tmpE301.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE301.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\tmpE301.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE301.tmp.exe"21⤵
- Executes dropped EXE
PID:2716
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2b660701-7462-443e-81e8-82884c9a6738.vbs"17⤵PID:4556
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB2E9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB2E9.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\tmpB2E9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB2E9.tmp.exe"18⤵
- Executes dropped EXE
PID:3660
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\98f7da6e-4a7b-41fe-a6bb-2b5dc71e2a3a.vbs"15⤵PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\tmp80AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp80AD.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\tmp80AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp80AD.tmp.exe"16⤵
- Executes dropped EXE
PID:1452
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22d75c2c-cb70-4a3e-a906-8e043e2d5d2d.vbs"13⤵PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\tmp647B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp647B.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:184 -
C:\Users\Admin\AppData\Local\Temp\tmp647B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp647B.tmp.exe"14⤵
- Executes dropped EXE
PID:792
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\69d6421c-c7fd-4a0b-af9c-3dbe719f5d07.vbs"11⤵PID:3264
-
-
C:\Users\Admin\AppData\Local\Temp\tmp330A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp330A.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:688 -
C:\Users\Admin\AppData\Local\Temp\tmp330A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp330A.tmp.exe"12⤵
- Executes dropped EXE
PID:2600
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\57ff3599-1e90-4f7b-b7ce-e97fe24ad788.vbs"9⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFFF4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFFF4.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\tmpFFF4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFFF4.tmp.exe"10⤵
- Executes dropped EXE
PID:5060
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f5bfd3c-b769-4cf0-ae73-50a4fe0460d5.vbs"7⤵PID:408
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE3A2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE3A2.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\tmpE3A2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE3A2.tmp.exe"8⤵
- Executes dropped EXE
PID:3688
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a599d2f7-a371-40e0-a2b0-c9f6374588e2.vbs"5⤵PID:1388
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC702.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC702.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\tmpC702.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC702.tmp.exe"6⤵
- Executes dropped EXE
PID:3304
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\55990011-f129-49a3-a41e-df804605badb.vbs"3⤵PID:3820
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA716.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA716.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\tmpA716.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA716.tmp.exe"4⤵
- Executes dropped EXE
PID:1680
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Application Data\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Application Data\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\Temp\MsEdgeCrashpad\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Windows\Temp\MsEdgeCrashpad\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Windows\PLA\System\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\PLA\System\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Windows\PLA\System\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\Configuration\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Documents\My Pictures\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Documents\My Pictures\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Update\Offline\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Offline\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Update\Offline\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD50f75edb514278b6e45793f61c9a91a50
SHA1e767580f580339a4b7091fc105ffebfbb7d00f03
SHA25676788ceb22709fa8af5c54f6b64e192d758c11d19944709eac2ce6e05295fc3c
SHA512940e37f693ea83fcf991acdf85ffc3bb50b880c8f9ffe3cb4d7420651b9973f1bfd9d16d36e0ee0eaa08ad0d1f0b6da75e56e856e55a6ce6aeff4915c291f0ed
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
706B
MD531b5a60254f916465136c539d723688a
SHA13987a820704f5cfea61a74b6d2661cf1387162a7
SHA256ecf1cf496e6af0bed972d608925e48a14cf1cf76646c486a1d536784a9738299
SHA51284f3d1a846bddd3bb9e68d534a2fc0079020db1ca08246e9958761a6da5a81e632c17424f816ad27e90d741a6c8b0146ba5d6484d5e73c0abc1797815d753dda
-
Filesize
706B
MD58bae294a52c4d0b273fee0279352d2c1
SHA1944b62556d1c4e873b26f9b398f40f07448bafe2
SHA2568df6c0a07a75d460826679ab5ede3dcb72c5cbc276415b5f88a8096fd510dd64
SHA512399ecc7264767a31ff14db779fb7a76f7a905e0840eac25f1b09877b9a9df71b527f7df0e44c3f5a5a76b92b91e0c710c1b17586700c09fce210e458e47edfb2
-
Filesize
482B
MD51e2995edf46e99402ffe90a9fe7b2da2
SHA1fde581825d0d6d63944dc5ddee78d504bd05f20c
SHA256e80c8550faf66823bf5723b72d3483a48bbf85f3739a6b2bf16086f5153896e7
SHA51248bdc36bcfa5ae2fcd1a9bcff70dd7d0d9f4b213bf39fc5976006103be245e81c3592180788218aa906703432dbcda117bbebd424763c99e4e728ba7ceba96c1
-
Filesize
706B
MD57acef80b1a24d463067fc67b1d9161a5
SHA195b850c6118d773c89968fb51a7656e3590d312b
SHA2561e3b8ee3b443f39da43e4d728ae56d5c3cb6de4bdca124a02128f35cbc83eb18
SHA51232c44605106b20cf37633a7de70f639ab4bea812e7e134af8b469be21fb4713cef59b197d83c68312c5feecebbc3720af1b830dd35abb9f5b86bf2a7bd9623c8
-
Filesize
706B
MD5db3a3df39e67463d3f60873fdcb480df
SHA169d781ccac67f20c3bb3036187382decdcae9ecd
SHA256c0425a679ce4e9538dddeae3340c346cdde5beb665523ea0cce7275d9d62a711
SHA512cb109255175d20696e0b75d1b4a71ff136c5614ebf4b3296876a6914b7a3ac062cd8359999c8fddfc9bd51286d367989d2b49c3f874fe7e7e807063807e900a5
-
Filesize
706B
MD5a946a63f78f75abfc145f5d2b8a3b2ef
SHA128a37e2605831e0d59b81447cb3af429ea3e373a
SHA25618734fed7bffa5a67b8b7a49c6c896040eb32622246935bcf539572942c3b030
SHA512d17e444337864b0cd3334a9f24972cede55c30de0040ef92141638b2a231803698b713f4a3651711a7b26a62ab23cac783b4102af180d9e097860a33acf54e8c
-
Filesize
706B
MD56957503559010a7d7bafb718c0220183
SHA18cca9a9a6a5e3ba892bd2efbeefcf4ac397668e0
SHA256135fddc8417c3d58cac65dcd92426b5169c36f7c0bf54029bc6026531ce61b95
SHA51243d6b98b69d143f850277078b94777690fbbcccfce5e41a77f0c8ab9ec9afd652396ed959335a171637e6f5f9ca140a6340b1b7a6af9aacf552e1f1b1ee743b9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
706B
MD5bcfb1b08533d8450a32c99069f818f3c
SHA1946d229c517ad081a6bd49583546195ba37caf03
SHA256e62af53a99f63b155a5fc62507091e9f1e14b4290637f499f3b55bccc19d0af2
SHA512d983f0e5c755af9cef68eb549cf9f1bb60e4bc9172cf76aaff472b6b9c82a6a173748e692472dadfeb809c6e5a277e5822120cadd96cbf959d7b4fabe588d5b0
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2