Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 14:24
Static task
static1
Behavioral task
behavioral1
Sample
f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe
Resource
win7-20241023-en
General
-
Target
f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe
-
Size
4.9MB
-
MD5
06f186fc55f38b20a7273da22fe0007a
-
SHA1
3eae6dd2aec4dcd82864b9fbe446e85ea603784b
-
SHA256
f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7
-
SHA512
05ea938925775b835e347265e255372c0c2deee1d68b356836c85b93f5751fced8ca8d758ebdc745c0274c53c9c350e63cc2a8624b99aa345438b2963b2a1f37
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3200 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 1760 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 1760 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
resource yara_rule behavioral2/memory/4604-3-0x000000001BF10000-0x000000001C03E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4524 powershell.exe 3232 powershell.exe 408 powershell.exe 4428 powershell.exe 4580 powershell.exe 3160 powershell.exe 4292 powershell.exe 1704 powershell.exe 2020 powershell.exe 2136 powershell.exe 1396 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
Executes dropped EXE 48 IoCs
pid Process 1176 tmp9DEA.tmp.exe 3448 tmp9DEA.tmp.exe 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 2040 tmpBE00.tmp.exe 4992 tmpBE00.tmp.exe 1472 tmpBE00.tmp.exe 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 3236 tmpDD7F.tmp.exe 752 tmpDD7F.tmp.exe 1684 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 1028 tmpF973.tmp.exe 4912 tmpF973.tmp.exe 696 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 3436 tmp293E.tmp.exe 1616 tmp293E.tmp.exe 1932 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 2600 tmp4580.tmp.exe 4024 tmp4580.tmp.exe 4008 tmp4580.tmp.exe 4524 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 2876 tmp7635.tmp.exe 3464 tmp7635.tmp.exe 1804 tmp7635.tmp.exe 4944 tmp7635.tmp.exe 1232 tmp7635.tmp.exe 4452 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 2488 tmpA6DA.tmp.exe 1132 tmpA6DA.tmp.exe 1248 tmpA6DA.tmp.exe 4884 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 2332 tmpD6F2.tmp.exe 2904 tmpD6F2.tmp.exe 4232 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 3636 tmp759.tmp.exe 4728 tmp759.tmp.exe 4484 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 1132 tmp233E.tmp.exe 620 tmp233E.tmp.exe 1776 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 5028 tmp5366.tmp.exe 1632 tmp5366.tmp.exe 4228 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 1492 tmp82B3.tmp.exe 5080 tmp82B3.tmp.exe 464 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 3168 tmpB2EB.tmp.exe 4408 tmpB2EB.tmp.exe 4680 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
Suspicious use of SetThreadContext 14 IoCs
description pid Process procid_target PID 1176 set thread context of 3448 1176 tmp9DEA.tmp.exe 117 PID 4992 set thread context of 1472 4992 tmpBE00.tmp.exe 152 PID 3236 set thread context of 752 3236 tmpDD7F.tmp.exe 158 PID 1028 set thread context of 4912 1028 tmpF973.tmp.exe 164 PID 3436 set thread context of 1616 3436 tmp293E.tmp.exe 172 PID 4024 set thread context of 4008 4024 tmp4580.tmp.exe 179 PID 4944 set thread context of 1232 4944 tmp7635.tmp.exe 188 PID 1132 set thread context of 1248 1132 tmpA6DA.tmp.exe 195 PID 2332 set thread context of 2904 2332 tmpD6F2.tmp.exe 201 PID 3636 set thread context of 4728 3636 tmp759.tmp.exe 207 PID 1132 set thread context of 620 1132 tmp233E.tmp.exe 213 PID 5028 set thread context of 1632 5028 tmp5366.tmp.exe 219 PID 1492 set thread context of 5080 1492 tmp82B3.tmp.exe 225 PID 3168 set thread context of 4408 3168 tmpB2EB.tmp.exe 231 -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXA3B9.tmp f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\121e5b5079f7c0 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File created C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File created C:\Program Files (x86)\Windows Multimedia Platform\cc11b995f2a76d f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\RCX9943.tmp f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\lsass.exe f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File created C:\Windows\Fonts\lsass.exe f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File created C:\Windows\Fonts\6203df4a6bafc7 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe File opened for modification C:\Windows\Fonts\RCX9B67.tmp f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7635.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7635.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA6DA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA6DA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9DEA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF973.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp293E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4580.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp759.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5366.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7635.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD6F2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp82B3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBE00.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD7F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4580.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7635.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBE00.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp233E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB2EB.tmp.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2296 schtasks.exe 4000 schtasks.exe 4980 schtasks.exe 3452 schtasks.exe 2572 schtasks.exe 4328 schtasks.exe 3664 schtasks.exe 4848 schtasks.exe 4916 schtasks.exe 3924 schtasks.exe 3744 schtasks.exe 2496 schtasks.exe 4608 schtasks.exe 212 schtasks.exe 2648 schtasks.exe 2560 schtasks.exe 1320 schtasks.exe 2816 schtasks.exe 1468 schtasks.exe 2052 schtasks.exe 3916 schtasks.exe 1524 schtasks.exe 4208 schtasks.exe 2692 schtasks.exe 2036 schtasks.exe 3200 schtasks.exe 1448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 3160 powershell.exe 3160 powershell.exe 4524 powershell.exe 4524 powershell.exe 4428 powershell.exe 4428 powershell.exe 2020 powershell.exe 2020 powershell.exe 408 powershell.exe 408 powershell.exe 4580 powershell.exe 4580 powershell.exe 1704 powershell.exe 1704 powershell.exe 1396 powershell.exe 1396 powershell.exe 3232 powershell.exe 3232 powershell.exe 2136 powershell.exe 2136 powershell.exe 4292 powershell.exe 4292 powershell.exe 3232 powershell.exe 4428 powershell.exe 4524 powershell.exe 408 powershell.exe 3160 powershell.exe 2020 powershell.exe 1704 powershell.exe 4580 powershell.exe 1396 powershell.exe 2136 powershell.exe 4292 powershell.exe 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 1684 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 696 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 1932 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4524 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4452 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4884 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4232 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4484 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 1776 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4228 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 464 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 4680 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeDebugPrivilege 4428 powershell.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 3232 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 4292 powershell.exe Token: SeDebugPrivilege 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 1684 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 696 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 1932 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 4524 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 4452 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 4884 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 4232 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 4484 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 1776 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 4228 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 464 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Token: SeDebugPrivilege 4680 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4604 wrote to memory of 1176 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 115 PID 4604 wrote to memory of 1176 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 115 PID 4604 wrote to memory of 1176 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 115 PID 1176 wrote to memory of 3448 1176 tmp9DEA.tmp.exe 117 PID 1176 wrote to memory of 3448 1176 tmp9DEA.tmp.exe 117 PID 1176 wrote to memory of 3448 1176 tmp9DEA.tmp.exe 117 PID 1176 wrote to memory of 3448 1176 tmp9DEA.tmp.exe 117 PID 1176 wrote to memory of 3448 1176 tmp9DEA.tmp.exe 117 PID 1176 wrote to memory of 3448 1176 tmp9DEA.tmp.exe 117 PID 1176 wrote to memory of 3448 1176 tmp9DEA.tmp.exe 117 PID 4604 wrote to memory of 1704 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 121 PID 4604 wrote to memory of 1704 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 121 PID 4604 wrote to memory of 4292 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 122 PID 4604 wrote to memory of 4292 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 122 PID 4604 wrote to memory of 3160 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 123 PID 4604 wrote to memory of 3160 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 123 PID 4604 wrote to memory of 1396 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 124 PID 4604 wrote to memory of 1396 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 124 PID 4604 wrote to memory of 4580 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 125 PID 4604 wrote to memory of 4580 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 125 PID 4604 wrote to memory of 4428 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 126 PID 4604 wrote to memory of 4428 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 126 PID 4604 wrote to memory of 408 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 127 PID 4604 wrote to memory of 408 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 127 PID 4604 wrote to memory of 3232 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 128 PID 4604 wrote to memory of 3232 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 128 PID 4604 wrote to memory of 2136 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 129 PID 4604 wrote to memory of 2136 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 129 PID 4604 wrote to memory of 4524 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 130 PID 4604 wrote to memory of 4524 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 130 PID 4604 wrote to memory of 2020 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 131 PID 4604 wrote to memory of 2020 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 131 PID 4604 wrote to memory of 4132 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 144 PID 4604 wrote to memory of 4132 4604 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 144 PID 4132 wrote to memory of 4628 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 147 PID 4132 wrote to memory of 4628 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 147 PID 4132 wrote to memory of 3752 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 148 PID 4132 wrote to memory of 3752 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 148 PID 4132 wrote to memory of 2040 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 149 PID 4132 wrote to memory of 2040 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 149 PID 4132 wrote to memory of 2040 4132 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 149 PID 2040 wrote to memory of 4992 2040 tmpBE00.tmp.exe 151 PID 2040 wrote to memory of 4992 2040 tmpBE00.tmp.exe 151 PID 2040 wrote to memory of 4992 2040 tmpBE00.tmp.exe 151 PID 4992 wrote to memory of 1472 4992 tmpBE00.tmp.exe 152 PID 4992 wrote to memory of 1472 4992 tmpBE00.tmp.exe 152 PID 4992 wrote to memory of 1472 4992 tmpBE00.tmp.exe 152 PID 4992 wrote to memory of 1472 4992 tmpBE00.tmp.exe 152 PID 4992 wrote to memory of 1472 4992 tmpBE00.tmp.exe 152 PID 4992 wrote to memory of 1472 4992 tmpBE00.tmp.exe 152 PID 4992 wrote to memory of 1472 4992 tmpBE00.tmp.exe 152 PID 4628 wrote to memory of 112 4628 WScript.exe 153 PID 4628 wrote to memory of 112 4628 WScript.exe 153 PID 112 wrote to memory of 2708 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 154 PID 112 wrote to memory of 2708 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 154 PID 112 wrote to memory of 896 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 155 PID 112 wrote to memory of 896 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 155 PID 112 wrote to memory of 3236 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 156 PID 112 wrote to memory of 3236 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 156 PID 112 wrote to memory of 3236 112 f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe 156 PID 3236 wrote to memory of 752 3236 tmpDD7F.tmp.exe 158 PID 3236 wrote to memory of 752 3236 tmpDD7F.tmp.exe 158 PID 3236 wrote to memory of 752 3236 tmpDD7F.tmp.exe 158 PID 3236 wrote to memory of 752 3236 tmpDD7F.tmp.exe 158 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe"C:\Users\Admin\AppData\Local\Temp\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\tmp9DEA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DEA.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\tmp9DEA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DEA.tmp.exe"3⤵
- Executes dropped EXE
PID:3448
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe"C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4132 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e0c3bd12-2d18-4e63-a72d-08b7ee4d2308.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d87c757b-e45a-4203-8577-7fdce8f8e41f.vbs"5⤵PID:2708
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1684 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\90f77bc8-3559-4853-bb19-0885e37028a5.vbs"7⤵PID:1980
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:696 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\72e1f226-7a7c-475d-9a93-58843b0e43fd.vbs"9⤵PID:3588
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1932 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a689b54-fa45-4892-8010-0252cd727b73.vbs"11⤵PID:432
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4524 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cad13250-1023-46ea-bc97-29e0f27c6a15.vbs"13⤵PID:4768
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c3aa53a4-0ba7-4c0f-ab3c-0cc566fecf43.vbs"15⤵PID:5004
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4884 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6dd0bc9a-6393-483e-b5f7-5f6e2de987a9.vbs"17⤵PID:1212
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4232 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f226ba3f-07af-4685-bb96-f351c849c722.vbs"19⤵PID:3788
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4484 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\06a4408f-c782-4463-a302-e740e8dd045d.vbs"21⤵PID:3820
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1776 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eefd3110-53e7-4d16-93b6-e38447c7b785.vbs"23⤵PID:4996
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4228 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cdf400b8-5ad9-4006-9479-86e3cabeed46.vbs"25⤵PID:1952
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:464 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fe4472da-34ed-42a4-8aed-f0009f2978e6.vbs"27⤵PID:2488
-
C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exeC:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe28⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffcda0e3-d414-4d56-89c4-ae2c53a46645.vbs"29⤵PID:3584
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d279a911-4fa7-474c-a3f4-d9b134716717.vbs"29⤵PID:1956
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\82fffb21-5f6c-4044-ad91-e87b7bc131fb.vbs"27⤵PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB2EB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB2EB.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\tmpB2EB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB2EB.tmp.exe"28⤵
- Executes dropped EXE
PID:4408
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bd2cef72-2135-4cfb-a916-5bd4ab419de3.vbs"25⤵PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\tmp82B3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp82B3.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\tmp82B3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp82B3.tmp.exe"26⤵
- Executes dropped EXE
PID:5080
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\65e8f484-d41e-4b97-b36b-52efd8409957.vbs"23⤵PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5366.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5366.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\tmp5366.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5366.tmp.exe"24⤵
- Executes dropped EXE
PID:1632
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5094daf1-df49-4f64-a169-03d855dcef41.vbs"21⤵PID:112
-
-
C:\Users\Admin\AppData\Local\Temp\tmp233E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp233E.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\tmp233E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp233E.tmp.exe"22⤵
- Executes dropped EXE
PID:620
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\05ee2bb8-7c2d-4a1b-9180-f96524b3038c.vbs"19⤵PID:4916
-
-
C:\Users\Admin\AppData\Local\Temp\tmp759.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp759.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\tmp759.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp759.tmp.exe"20⤵
- Executes dropped EXE
PID:4728
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5807e629-9050-48d6-b7d7-b10cce1f2bbd.vbs"17⤵PID:4628
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD6F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD6F2.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\tmpD6F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD6F2.tmp.exe"18⤵
- Executes dropped EXE
PID:2904
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\36ce3308-f891-405a-8e24-ee159613d320.vbs"15⤵PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA6DA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA6DA.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\tmpA6DA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA6DA.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\tmpA6DA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA6DA.tmp.exe"17⤵
- Executes dropped EXE
PID:1248
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\33afd8c7-7575-4461-8406-a9b59e636a8d.vbs"13⤵PID:1088
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7635.tmp.exe"17⤵
- Executes dropped EXE
PID:1232
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2f8d07d3-3f0b-4184-b546-270a53d551ac.vbs"11⤵PID:3676
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4580.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4580.tmp.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\tmp4580.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4580.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\tmp4580.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4580.tmp.exe"13⤵
- Executes dropped EXE
PID:4008
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a34e477c-ebd4-4602-b80d-e4ede16462ae.vbs"9⤵PID:3200
-
-
C:\Users\Admin\AppData\Local\Temp\tmp293E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp293E.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\tmp293E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp293E.tmp.exe"10⤵
- Executes dropped EXE
PID:1616
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20bd5a45-f45d-429b-b2ce-3470b7ce18c0.vbs"7⤵PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF973.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF973.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\tmpF973.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF973.tmp.exe"8⤵
- Executes dropped EXE
PID:4912
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7711ef7d-55c3-4aae-a958-f0d2cf69b64b.vbs"5⤵PID:896
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp.exe"6⤵
- Executes dropped EXE
PID:752
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b2c07077-5480-41eb-8d15-7c4cc5d70803.vbs"3⤵PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBE00.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE00.tmp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\tmpBE00.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE00.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\tmpBE00.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE00.tmp.exe"5⤵
- Executes dropped EXE
PID:1472
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\Fonts\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Fonts\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\Fonts\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Cookies\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Cookies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7f" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7f" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5538b868e254a10e2831ee830d71c86e5
SHA1d61406f8b14f25bd4faef60857e2a2139d6d3527
SHA256eecf8b5f6ff4c07f357daf593e639e55e8b46a114a99a7e9edd2158eeb0e123b
SHA512d6d7bf2c95d045d69807d4003c130c46e980f5fd2b9a2fa9acde908c771b9d9cf4f2ae8ae57f8f2cd87bd53db76e06ba288544ccc2da4ea7177bacdab88ceba2
-
Filesize
4.9MB
MD506f186fc55f38b20a7273da22fe0007a
SHA13eae6dd2aec4dcd82864b9fbe446e85ea603784b
SHA256f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7
SHA51205ea938925775b835e347265e255372c0c2deee1d68b356836c85b93f5751fced8ca8d758ebdc745c0274c53c9c350e63cc2a8624b99aa345438b2963b2a1f37
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\f0e26d840e7cb41461066f723eb501e4444764f66d3712ea877c456dbcedc4f7.exe.log
Filesize1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
765B
MD5797d400a6682392292ae854a2fd0058c
SHA19d1f5ea151ee644bf85450fe53f4441ef445124e
SHA256d711420e33efbd6f2c3dc843ca430241f0a4191998f063aac979577b7a44f948
SHA5120da328ce0a750bd0f9def5eb77537c2506793885192ed699d4f314fa267311d9b386f7f31e5f354fd74ff4eb295c426d53b5bd04ea660c51ab76f6d0a7a5de01
-
Filesize
766B
MD541ec086a681774bb5792555295a1d10c
SHA16ded08a65cae2530e004dc3e9bbb43cf97473f78
SHA256208b4f927550dffbebc6edb5c88540b1d47e9805325595c66230e29db2fe4b34
SHA5120deaec921f59ac3988a0e15ace2113c2aada8b359e76a79ffe0b122cef1d31d529de5f2d478ca92b3569e424ca9ee5f7445c34cc6bc570aba14db4569963761e
-
Filesize
766B
MD592e0d3b41ecb9fd18af507054e24bb0e
SHA185c169f4400b7add349ed650681afc8d1781e11d
SHA2560d9d578be78a7bb84c65699d4636bdf1a72d8a14355499cadf96f8535ec6da8c
SHA5121bd08f6394110752c20e7bd9831d4ec546324f21b493e7e1b8c5ecef94f6f14d86219ad011a87d466c4db61ad19284d0e43c613170675cafd03e378fb12e0eed
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
542B
MD5e597519e1a93d4d486ff414d0b9b1651
SHA15f1b2c0b484cd7eac71912e879860f2847a5b23f
SHA25614196cdd3ad5dc7c6c4dafb8da6eba2f97fbf4ce2b2a541679dfe35cfc0c0f9e
SHA512ea5a64899d1901d7530b28113ecdc38bc8ad1bf2c5431aadadb095afc1137eddd058157ac912a9432d5857d203aa512cf8691d7706d332d2cd2d455d336204bb
-
Filesize
766B
MD50719cea6d45cb7abc5e8d5a1cda1d336
SHA1b4e168216259c0bdf4269fa5726f26d9c6dac8af
SHA2563ef181a10accddde3ef157175c4fa2ef767a94fe24282e1bfc892f986e3e7ae4
SHA51283fd8fdb7a6a6a2dc36f465031ceeb6e2f4e0e08743a9625dcf98cdbfb1eeb59f34437e1cf0dc1de6bfbcf1d1ed69f98bc68c912feef2f0c9756e3c0f7b746c0
-
Filesize
765B
MD5632318d5c03cfa4638eca2e07a055425
SHA14e7695aa350b657cac2d71faa682c6d7a54f33e4
SHA256dc45e1ad52d0150d6b48cc91b6585f0fee2b81efe8a43058f588869d74cc9646
SHA512a33a476549d03885ffae533977dfd9a5cc44590fd516b83e951925434babf752ea782ddc84f623ba157605b8527b1f840a6f378d73b8d92f57262da590fde233
-
Filesize
766B
MD5d21905ac9756e4f98961cf4a4e3093d9
SHA1aa96e4bf9dc3fcc653cb8dc2f3b30e2e069c0cca
SHA256ec86047193243ee8c2d57eec57ea5c6cafc8301a2332777151aaa317f57ff700
SHA512c2dda15131d7957d51cdeeaecad1920260d2138dac8124650853943f12841e202c79dd6eb23c144d2cbb810067409775b1f7eaf818c9d0436f21cf045e69774f
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2