Analysis
-
max time kernel
134s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 06:03
Static task
static1
Behavioral task
behavioral1
Sample
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe
Resource
win7-20240903-en
General
-
Target
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe
-
Size
4.9MB
-
MD5
d49f3eca938ef9afc22ab37348e7c3d0
-
SHA1
bbb92df0748401881fd5d2cddd8022130a735971
-
SHA256
4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351
-
SHA512
97890bcf4071bee21d6e9f7e891a4cbfcba15e41672646a6122cbc986e404d6aa3b5ddd5af19c1becfd7c9865cda5654a3324470dfc89f517bf13b28b7dede68
-
SSDEEP
49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3792 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3236 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 1932 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 1932 schtasks.exe 84 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe -
resource yara_rule behavioral2/memory/2668-2-0x000000001B570000-0x000000001B69E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1816 powershell.exe 1872 powershell.exe 1184 powershell.exe 5060 powershell.exe 1116 powershell.exe 3636 powershell.exe 1288 powershell.exe 4644 powershell.exe 5032 powershell.exe 3036 powershell.exe 696 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation spoolsv.exe -
Executes dropped EXE 64 IoCs
pid Process 3004 tmp7DBC.tmp.exe 1560 tmp7DBC.tmp.exe 4880 spoolsv.exe 2752 tmpA0A5.tmp.exe 3168 tmpA0A5.tmp.exe 3004 spoolsv.exe 740 tmpC0B0.tmp.exe 2636 tmpC0B0.tmp.exe 112 spoolsv.exe 4452 tmpF165.tmp.exe 1488 tmpF165.tmp.exe 4724 spoolsv.exe 964 tmpD78.tmp.exe 2508 tmpD78.tmp.exe 3820 tmpD78.tmp.exe 3204 spoolsv.exe 3184 tmp2AE3.tmp.exe 4276 tmp2AE3.tmp.exe 4808 spoolsv.exe 1728 tmp5AFC.tmp.exe 3584 tmp5AFC.tmp.exe 3016 tmp5AFC.tmp.exe 3764 tmp5AFC.tmp.exe 1876 spoolsv.exe 2552 tmp7913.tmp.exe 1156 tmp7913.tmp.exe 1240 spoolsv.exe 4240 spoolsv.exe 2884 tmpC5FB.tmp.exe 4312 tmpC5FB.tmp.exe 372 spoolsv.exe 736 tmpF538.tmp.exe 5064 tmpF538.tmp.exe 3336 tmpF538.tmp.exe 748 spoolsv.exe 428 tmp10CF.tmp.exe 2720 tmp10CF.tmp.exe 1240 tmp10CF.tmp.exe 1652 tmp10CF.tmp.exe 1864 tmp10CF.tmp.exe 5060 tmp10CF.tmp.exe 4604 tmp10CF.tmp.exe 4852 tmp10CF.tmp.exe 1812 tmp10CF.tmp.exe 2428 tmp10CF.tmp.exe 4364 tmp10CF.tmp.exe 1664 tmp10CF.tmp.exe 4588 tmp10CF.tmp.exe 4064 tmp10CF.tmp.exe 1396 tmp10CF.tmp.exe 2940 tmp10CF.tmp.exe 916 tmp10CF.tmp.exe 2360 tmp10CF.tmp.exe 3040 tmp10CF.tmp.exe 1100 tmp10CF.tmp.exe 5028 tmp10CF.tmp.exe 4864 tmp10CF.tmp.exe 4728 tmp10CF.tmp.exe 4152 tmp10CF.tmp.exe 5100 tmp10CF.tmp.exe 1536 tmp10CF.tmp.exe 1708 tmp10CF.tmp.exe 900 tmp10CF.tmp.exe 2880 tmp10CF.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 3004 set thread context of 1560 3004 tmp7DBC.tmp.exe 114 PID 2752 set thread context of 3168 2752 tmpA0A5.tmp.exe 152 PID 740 set thread context of 2636 740 tmpC0B0.tmp.exe 161 PID 4452 set thread context of 1488 4452 tmpF165.tmp.exe 174 PID 2508 set thread context of 3820 2508 tmpD78.tmp.exe 185 PID 3184 set thread context of 4276 3184 tmp2AE3.tmp.exe 195 PID 3016 set thread context of 3764 3016 tmp5AFC.tmp.exe 206 PID 2552 set thread context of 1156 2552 tmp7913.tmp.exe 214 PID 2884 set thread context of 4312 2884 tmpC5FB.tmp.exe 229 PID 5064 set thread context of 3336 5064 tmpF538.tmp.exe 242 PID 1588 set thread context of 4156 1588 tmp2CF2.tmp.exe 842 PID 4852 set thread context of 4388 4852 Process not Found 1650 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\RuntimeBroker.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\9e8d7a4ca61bd9 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\RCX8448.tmp 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\RuntimeBroker.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\debug\9e8d7a4ca61bd9 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Windows\Fonts\69ddcba757bf72 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Windows\WaaS\explorer.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File opened for modification C:\Windows\debug\RCX8234.tmp 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File opened for modification C:\Windows\Fonts\RCX868B.tmp 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File opened for modification C:\Windows\Fonts\smss.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Windows\debug\RuntimeBroker.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File created C:\Windows\Fonts\smss.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe File opened for modification C:\Windows\debug\RuntimeBroker.exe 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp10CF.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3196 schtasks.exe 3236 schtasks.exe 2140 schtasks.exe 2288 schtasks.exe 3792 schtasks.exe 3832 schtasks.exe 3408 schtasks.exe 1788 schtasks.exe 1184 schtasks.exe 532 schtasks.exe 1900 schtasks.exe 4900 schtasks.exe 1488 schtasks.exe 5076 schtasks.exe 2452 schtasks.exe 5112 schtasks.exe 3292 schtasks.exe 1236 schtasks.exe 1664 schtasks.exe 2476 schtasks.exe 4336 schtasks.exe 3036 schtasks.exe 4600 schtasks.exe 3796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 5060 powershell.exe 5060 powershell.exe 3036 powershell.exe 3036 powershell.exe 3636 powershell.exe 3636 powershell.exe 1288 powershell.exe 1288 powershell.exe 4644 powershell.exe 4644 powershell.exe 696 powershell.exe 696 powershell.exe 5032 powershell.exe 5032 powershell.exe 1116 powershell.exe 1116 powershell.exe 1816 powershell.exe 1816 powershell.exe 1872 powershell.exe 1872 powershell.exe 1184 powershell.exe 1184 powershell.exe 5060 powershell.exe 3036 powershell.exe 3636 powershell.exe 696 powershell.exe 1116 powershell.exe 1288 powershell.exe 1816 powershell.exe 4644 powershell.exe 5032 powershell.exe 1872 powershell.exe 1184 powershell.exe 4880 spoolsv.exe 4880 spoolsv.exe 3004 spoolsv.exe 112 spoolsv.exe 4724 spoolsv.exe 3204 spoolsv.exe 4808 spoolsv.exe 1876 spoolsv.exe 1240 spoolsv.exe 4240 spoolsv.exe 372 spoolsv.exe 748 spoolsv.exe 748 spoolsv.exe 3572 spoolsv.exe 3572 spoolsv.exe 2916 spoolsv.exe 2916 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 3636 powershell.exe Token: SeDebugPrivilege 1288 powershell.exe Token: SeDebugPrivilege 4644 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 4880 spoolsv.exe Token: SeDebugPrivilege 3004 spoolsv.exe Token: SeDebugPrivilege 112 spoolsv.exe Token: SeDebugPrivilege 4724 spoolsv.exe Token: SeDebugPrivilege 3204 spoolsv.exe Token: SeDebugPrivilege 4808 spoolsv.exe Token: SeDebugPrivilege 1876 spoolsv.exe Token: SeDebugPrivilege 1240 spoolsv.exe Token: SeDebugPrivilege 4240 spoolsv.exe Token: SeDebugPrivilege 372 spoolsv.exe Token: SeDebugPrivilege 748 spoolsv.exe Token: SeDebugPrivilege 3572 spoolsv.exe Token: SeDebugPrivilege 2916 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2668 wrote to memory of 3004 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 112 PID 2668 wrote to memory of 3004 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 112 PID 2668 wrote to memory of 3004 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 112 PID 3004 wrote to memory of 1560 3004 tmp7DBC.tmp.exe 114 PID 3004 wrote to memory of 1560 3004 tmp7DBC.tmp.exe 114 PID 3004 wrote to memory of 1560 3004 tmp7DBC.tmp.exe 114 PID 3004 wrote to memory of 1560 3004 tmp7DBC.tmp.exe 114 PID 3004 wrote to memory of 1560 3004 tmp7DBC.tmp.exe 114 PID 3004 wrote to memory of 1560 3004 tmp7DBC.tmp.exe 114 PID 3004 wrote to memory of 1560 3004 tmp7DBC.tmp.exe 114 PID 2668 wrote to memory of 1184 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 120 PID 2668 wrote to memory of 1184 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 120 PID 2668 wrote to memory of 5060 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 121 PID 2668 wrote to memory of 5060 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 121 PID 2668 wrote to memory of 3036 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 122 PID 2668 wrote to memory of 3036 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 122 PID 2668 wrote to memory of 1816 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 123 PID 2668 wrote to memory of 1816 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 123 PID 2668 wrote to memory of 696 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 124 PID 2668 wrote to memory of 696 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 124 PID 2668 wrote to memory of 1116 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 125 PID 2668 wrote to memory of 1116 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 125 PID 2668 wrote to memory of 3636 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 126 PID 2668 wrote to memory of 3636 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 126 PID 2668 wrote to memory of 1288 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 127 PID 2668 wrote to memory of 1288 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 127 PID 2668 wrote to memory of 4644 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 128 PID 2668 wrote to memory of 4644 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 128 PID 2668 wrote to memory of 5032 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 129 PID 2668 wrote to memory of 5032 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 129 PID 2668 wrote to memory of 1872 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 130 PID 2668 wrote to memory of 1872 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 130 PID 2668 wrote to memory of 4880 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 142 PID 2668 wrote to memory of 4880 2668 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe 142 PID 4880 wrote to memory of 2768 4880 spoolsv.exe 146 PID 4880 wrote to memory of 2768 4880 spoolsv.exe 146 PID 4880 wrote to memory of 3472 4880 spoolsv.exe 147 PID 4880 wrote to memory of 3472 4880 spoolsv.exe 147 PID 4880 wrote to memory of 2752 4880 spoolsv.exe 148 PID 4880 wrote to memory of 2752 4880 spoolsv.exe 148 PID 4880 wrote to memory of 2752 4880 spoolsv.exe 148 PID 2752 wrote to memory of 3168 2752 tmpA0A5.tmp.exe 152 PID 2752 wrote to memory of 3168 2752 tmpA0A5.tmp.exe 152 PID 2752 wrote to memory of 3168 2752 tmpA0A5.tmp.exe 152 PID 2752 wrote to memory of 3168 2752 tmpA0A5.tmp.exe 152 PID 2752 wrote to memory of 3168 2752 tmpA0A5.tmp.exe 152 PID 2752 wrote to memory of 3168 2752 tmpA0A5.tmp.exe 152 PID 2752 wrote to memory of 3168 2752 tmpA0A5.tmp.exe 152 PID 2768 wrote to memory of 3004 2768 WScript.exe 155 PID 2768 wrote to memory of 3004 2768 WScript.exe 155 PID 3004 wrote to memory of 3440 3004 spoolsv.exe 157 PID 3004 wrote to memory of 3440 3004 spoolsv.exe 157 PID 3004 wrote to memory of 4916 3004 spoolsv.exe 158 PID 3004 wrote to memory of 4916 3004 spoolsv.exe 158 PID 3004 wrote to memory of 740 3004 spoolsv.exe 159 PID 3004 wrote to memory of 740 3004 spoolsv.exe 159 PID 3004 wrote to memory of 740 3004 spoolsv.exe 159 PID 740 wrote to memory of 2636 740 tmpC0B0.tmp.exe 161 PID 740 wrote to memory of 2636 740 tmpC0B0.tmp.exe 161 PID 740 wrote to memory of 2636 740 tmpC0B0.tmp.exe 161 PID 740 wrote to memory of 2636 740 tmpC0B0.tmp.exe 161 PID 740 wrote to memory of 2636 740 tmpC0B0.tmp.exe 161 PID 740 wrote to memory of 2636 740 tmpC0B0.tmp.exe 161 PID 740 wrote to memory of 2636 740 tmpC0B0.tmp.exe 161 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe"C:\Users\Admin\AppData\Local\Temp\4a4ea3bb2eb0b041d94c783c6a8bba539dc5296b2899cacaf93fb66341310351N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\tmp7DBC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7DBC.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\tmp7DBC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7DBC.tmp.exe"3⤵
- Executes dropped EXE
PID:1560
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4880 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\240b4535-be05-4734-97d2-b2c620475fef.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3004 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0cf33f17-97c4-4f31-a2a3-0cb2b40af8cd.vbs"5⤵PID:3440
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9ab0447a-9fcc-4e93-9bb9-157ae519f0bd.vbs"7⤵PID:4528
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4724 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22ea878a-1ca4-4786-8709-771fcbb51dae.vbs"9⤵PID:4512
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3204 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76fb03cb-38ac-4d09-8d4a-0083c2a474d0.vbs"11⤵PID:1320
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4808 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae9afe33-da30-49ba-a21b-61915e64bf64.vbs"13⤵PID:2596
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1876 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\053a74cc-8eec-4f2f-b080-297fbcf51e80.vbs"15⤵PID:4276
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1240 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\746633cd-1c71-4bb0-94f1-77fc4137bdd4.vbs"17⤵PID:4564
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4240 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\70ccd067-fb6b-4ac7-ac44-127cbac1c9a8.vbs"19⤵PID:4496
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:372 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7af355ab-779d-4940-b073-a579e160ef88.vbs"21⤵PID:4176
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:748 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7bce96c0-c2d9-4cb2-b791-0d756c05b21a.vbs"23⤵PID:1896
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"24⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3572 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2c8d543b-8472-400b-9291-9f8def945edf.vbs"25⤵PID:1900
-
C:\Users\Default User\spoolsv.exe"C:\Users\Default User\spoolsv.exe"26⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2916 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a7b38a17-8cdb-4036-bc51-8a7f451fb0e4.vbs"27⤵PID:3124
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\01eee649-12f7-4f4f-a653-436ceed9d695.vbs"27⤵PID:720
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35ba1f6f-5e3b-4242-837d-6d62a0c8baa2.vbs"25⤵PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2CF2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2CF2.tmp.exe"25⤵
- Suspicious use of SetThreadContext
PID:1588 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV126⤵PID:3128
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2CF2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2CF2.tmp.exe"26⤵PID:4156
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\512cc3f0-9a67-471b-b402-26ecfbbf5eb3.vbs"23⤵PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"23⤵
- Executes dropped EXE
PID:428 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"24⤵
- Executes dropped EXE
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"25⤵
- Executes dropped EXE
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"26⤵
- Executes dropped EXE
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"27⤵
- Executes dropped EXE
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"28⤵
- Executes dropped EXE
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"29⤵
- Executes dropped EXE
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"30⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"31⤵
- Executes dropped EXE
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"32⤵
- Executes dropped EXE
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"33⤵
- Executes dropped EXE
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"34⤵
- Executes dropped EXE
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"35⤵
- Executes dropped EXE
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"36⤵
- Executes dropped EXE
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"37⤵
- Executes dropped EXE
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"38⤵
- Executes dropped EXE
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"39⤵
- Executes dropped EXE
PID:916 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"40⤵
- Executes dropped EXE
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"41⤵
- Executes dropped EXE
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"42⤵
- Executes dropped EXE
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"43⤵
- Executes dropped EXE
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"44⤵
- Executes dropped EXE
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"45⤵
- Executes dropped EXE
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"46⤵
- Executes dropped EXE
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"47⤵
- Executes dropped EXE
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"48⤵
- Executes dropped EXE
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"49⤵
- Executes dropped EXE
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"50⤵
- Executes dropped EXE
PID:900 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"51⤵
- Executes dropped EXE
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"52⤵PID:1588
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"53⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"54⤵PID:1880
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"55⤵PID:4240
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"56⤵PID:1768
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"57⤵PID:2596
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"58⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"59⤵PID:2632
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"60⤵PID:4380
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"61⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"62⤵PID:5032
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"63⤵PID:2004
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"64⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"65⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"66⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"67⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"68⤵PID:532
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"69⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"70⤵PID:3796
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"71⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"72⤵PID:3256
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"73⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"74⤵
- System Location Discovery: System Language Discovery
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"75⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"76⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"77⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"78⤵PID:2940
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"79⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"80⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"81⤵PID:3908
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"82⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"83⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"84⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"85⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"86⤵PID:4152
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"87⤵PID:5100
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"88⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"89⤵PID:1708
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"90⤵PID:900
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"91⤵PID:2880
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"92⤵PID:1588
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"93⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"94⤵PID:1880
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"95⤵PID:4240
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"96⤵PID:1768
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"97⤵PID:2680
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"98⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"99⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"100⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"101⤵PID:3340
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"102⤵
- System Location Discovery: System Language Discovery
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"103⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"104⤵PID:3948
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"105⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"106⤵PID:3996
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"107⤵PID:3932
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"108⤵PID:5064
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"109⤵PID:1812
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"110⤵PID:3384
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"111⤵
- System Location Discovery: System Language Discovery
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"112⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"113⤵PID:2716
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"114⤵PID:2916
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"115⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"116⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"117⤵PID:2940
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"118⤵PID:916
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"119⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"120⤵PID:640
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"121⤵PID:2884
-
C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10CF.tmp.exe"122⤵
- System Location Discovery: System Language Discovery
PID:3444
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-