Analysis
-
max time kernel
120s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 19:45
Static task
static1
Behavioral task
behavioral1
Sample
3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe
Resource
win7-20240708-en
General
-
Target
3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe
-
Size
4.9MB
-
MD5
9c4fae6d26e906b396e0f285aa3a13a0
-
SHA1
57d65fcc620bac0eb5a08cab4b2d57dc45b9cafc
-
SHA256
3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475
-
SHA512
b7fbeeb44a39e0258b94305e2ccc32601d6ae27acee023e16e3b341fa81a716938ff5135c5a243a28130ff75069d5db022678aec8dc3d10878c30015edbc5736
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3976 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4016 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3872 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 4392 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 4392 schtasks.exe -
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exe3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
Processes:
resource yara_rule behavioral2/memory/2828-3-0x000000001C1B0000-0x000000001C2DE000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 544 powershell.exe 2688 powershell.exe 2128 powershell.exe 3120 powershell.exe 1844 powershell.exe 2440 powershell.exe 4000 powershell.exe 2416 powershell.exe 3872 powershell.exe 2620 powershell.exe 4464 powershell.exe -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exe3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 41 IoCs
Processes:
tmpC3A1.tmp.exetmpC3A1.tmp.exeRuntimeBroker.exetmpF7FC.tmp.exetmpF7FC.tmp.exeRuntimeBroker.exetmp2A09.tmp.exetmp2A09.tmp.exetmp2A09.tmp.exeRuntimeBroker.exetmp4522.tmp.exetmp4522.tmp.exeRuntimeBroker.exetmp5FEE.tmp.exetmp5FEE.tmp.exeRuntimeBroker.exetmp7C01.tmp.exetmp7C01.tmp.exeRuntimeBroker.exetmp9805.tmp.exetmp9805.tmp.exeRuntimeBroker.exetmpC6F5.tmp.exetmpC6F5.tmp.exetmpC6F5.tmp.exeRuntimeBroker.exetmpE1DF.tmp.exetmpE1DF.tmp.exetmpE1DF.tmp.exeRuntimeBroker.exetmpFD85.tmp.exetmpFD85.tmp.exeRuntimeBroker.exetmp2BE8.tmp.exetmp2BE8.tmp.exeRuntimeBroker.exetmp5B26.tmp.exetmp5B26.tmp.exeRuntimeBroker.exetmp8AC2.tmp.exetmp8AC2.tmp.exepid process 4752 tmpC3A1.tmp.exe 1848 tmpC3A1.tmp.exe 1716 RuntimeBroker.exe 1312 tmpF7FC.tmp.exe 1012 tmpF7FC.tmp.exe 4628 RuntimeBroker.exe 4540 tmp2A09.tmp.exe 4212 tmp2A09.tmp.exe 4068 tmp2A09.tmp.exe 4468 RuntimeBroker.exe 4152 tmp4522.tmp.exe 1492 tmp4522.tmp.exe 5028 RuntimeBroker.exe 3968 tmp5FEE.tmp.exe 4184 tmp5FEE.tmp.exe 4356 RuntimeBroker.exe 560 tmp7C01.tmp.exe 3728 tmp7C01.tmp.exe 380 RuntimeBroker.exe 1004 tmp9805.tmp.exe 1472 tmp9805.tmp.exe 4068 RuntimeBroker.exe 2688 tmpC6F5.tmp.exe 3960 tmpC6F5.tmp.exe 3608 tmpC6F5.tmp.exe 932 RuntimeBroker.exe 2568 tmpE1DF.tmp.exe 4816 tmpE1DF.tmp.exe 4324 tmpE1DF.tmp.exe 1004 RuntimeBroker.exe 4492 tmpFD85.tmp.exe 3528 tmpFD85.tmp.exe 3084 RuntimeBroker.exe 2824 tmp2BE8.tmp.exe 2524 tmp2BE8.tmp.exe 4764 RuntimeBroker.exe 3524 tmp5B26.tmp.exe 4576 tmp5B26.tmp.exe 3436 RuntimeBroker.exe 4152 tmp8AC2.tmp.exe 4716 tmp8AC2.tmp.exe -
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exe3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe -
Suspicious use of SetThreadContext 13 IoCs
Processes:
tmpC3A1.tmp.exetmpF7FC.tmp.exetmp2A09.tmp.exetmp4522.tmp.exetmp5FEE.tmp.exetmp7C01.tmp.exetmp9805.tmp.exetmpC6F5.tmp.exetmpE1DF.tmp.exetmpFD85.tmp.exetmp2BE8.tmp.exetmp5B26.tmp.exetmp8AC2.tmp.exedescription pid process target process PID 4752 set thread context of 1848 4752 tmpC3A1.tmp.exe tmpC3A1.tmp.exe PID 1312 set thread context of 1012 1312 tmpF7FC.tmp.exe tmpF7FC.tmp.exe PID 4212 set thread context of 4068 4212 tmp2A09.tmp.exe tmp2A09.tmp.exe PID 4152 set thread context of 1492 4152 tmp4522.tmp.exe tmp4522.tmp.exe PID 3968 set thread context of 4184 3968 tmp5FEE.tmp.exe tmp5FEE.tmp.exe PID 560 set thread context of 3728 560 tmp7C01.tmp.exe tmp7C01.tmp.exe PID 1004 set thread context of 1472 1004 tmp9805.tmp.exe tmp9805.tmp.exe PID 3960 set thread context of 3608 3960 tmpC6F5.tmp.exe tmpC6F5.tmp.exe PID 4816 set thread context of 4324 4816 tmpE1DF.tmp.exe tmpE1DF.tmp.exe PID 4492 set thread context of 3528 4492 tmpFD85.tmp.exe tmpFD85.tmp.exe PID 2824 set thread context of 2524 2824 tmp2BE8.tmp.exe tmp2BE8.tmp.exe PID 3524 set thread context of 4576 3524 tmp5B26.tmp.exe tmp5B26.tmp.exe PID 4152 set thread context of 4716 4152 tmp8AC2.tmp.exe tmp8AC2.tmp.exe -
Drops file in Program Files directory 20 IoCs
Processes:
3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exedescription ioc process File created C:\Program Files\Windows NT\Accessories\9e8d7a4ca61bd9 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\5940a34987c991 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\unsecapp.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files\Windows NT\Accessories\RuntimeBroker.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXDE6A.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\RCXE2F0.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files\Windows NT\Accessories\RuntimeBroker.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCXC3E0.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files\Windows NT\Accessories\RCXC876.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\RCXBFC7.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\9e8d7a4ca61bd9 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\6203df4a6bafc7 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\29c1c3cc0f7685 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\RuntimeBroker.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\unsecapp.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Program Files (x86)\Windows Defender\fr-FR\RuntimeBroker.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe -
Drops file in Windows directory 17 IoCs
Processes:
3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exedescription ioc process File opened for modification C:\Windows\Speech_OneCore\Engines\SR\de-DE-N\csrss.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\Setup\State\9e8d7a4ca61bd9 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\Speech_OneCore\Engines\SR\de-DE-N\886983d96e3d3e 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Windows\Setup\State\RuntimeBroker.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Windows\Speech_OneCore\Engines\SR\de-DE-N\RCXD349.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\Installer\38384e6a620884 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Windows\Provisioning\Autopilot\RCXC1CB.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Windows\Setup\State\RCXD125.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\Provisioning\Autopilot\ea9f0e6c9e2dcd 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\System\Speech\csrss.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\Setup\State\RuntimeBroker.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\Installer\SearchApp.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Windows\Installer\RCXD7CF.tmp 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\Provisioning\Autopilot\taskhostw.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File created C:\Windows\Speech_OneCore\Engines\SR\de-DE-N\csrss.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Windows\Provisioning\Autopilot\taskhostw.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe File opened for modification C:\Windows\Installer\SearchApp.exe 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpF7FC.tmp.exetmp2A09.tmp.exetmpC6F5.tmp.exetmpFD85.tmp.exetmp8AC2.tmp.exetmp2A09.tmp.exetmpC6F5.tmp.exetmpE1DF.tmp.exetmpE1DF.tmp.exetmpC3A1.tmp.exetmp5FEE.tmp.exetmp7C01.tmp.exetmp4522.tmp.exetmp9805.tmp.exetmp2BE8.tmp.exetmp5B26.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF7FC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2A09.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC6F5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFD85.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8AC2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2A09.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC6F5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE1DF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE1DF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC3A1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5FEE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C01.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4522.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9805.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2BE8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5B26.tmp.exe -
Modifies registry class 13 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exe3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4720 schtasks.exe 3968 schtasks.exe 544 schtasks.exe 3872 schtasks.exe 3144 schtasks.exe 3384 schtasks.exe 2036 schtasks.exe 4664 schtasks.exe 4648 schtasks.exe 1452 schtasks.exe 2488 schtasks.exe 1424 schtasks.exe 2648 schtasks.exe 3976 schtasks.exe 3540 schtasks.exe 1484 schtasks.exe 380 schtasks.exe 2660 schtasks.exe 2620 schtasks.exe 1596 schtasks.exe 3516 schtasks.exe 5016 schtasks.exe 2504 schtasks.exe 3660 schtasks.exe 2200 schtasks.exe 4464 schtasks.exe 4084 schtasks.exe 4260 schtasks.exe 4660 schtasks.exe 700 schtasks.exe 1888 schtasks.exe 3360 schtasks.exe 3308 schtasks.exe 3820 schtasks.exe 2264 schtasks.exe 1200 schtasks.exe 4732 schtasks.exe 1472 schtasks.exe 4016 schtasks.exe 1216 schtasks.exe 2516 schtasks.exe 1012 schtasks.exe 3036 schtasks.exe 3120 schtasks.exe 3340 schtasks.exe 5072 schtasks.exe 4408 schtasks.exe 1492 schtasks.exe 4184 schtasks.exe 1204 schtasks.exe 5092 schtasks.exe 1988 schtasks.exe 2804 schtasks.exe 4748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exepid process 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe 2416 powershell.exe 2416 powershell.exe 4464 powershell.exe 4464 powershell.exe 4000 powershell.exe 4000 powershell.exe 2440 powershell.exe 2440 powershell.exe 2128 powershell.exe 2128 powershell.exe 2620 powershell.exe 2620 powershell.exe 3120 powershell.exe 3120 powershell.exe 544 powershell.exe 544 powershell.exe 3872 powershell.exe 3872 powershell.exe 1844 powershell.exe 1844 powershell.exe 2688 powershell.exe 2688 powershell.exe 4000 powershell.exe 2688 powershell.exe 1844 powershell.exe 2416 powershell.exe 4464 powershell.exe 2620 powershell.exe 2440 powershell.exe 3120 powershell.exe 544 powershell.exe 2128 powershell.exe 3872 powershell.exe 1716 RuntimeBroker.exe 1716 RuntimeBroker.exe 4628 RuntimeBroker.exe 4468 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeDebugPrivilege 1844 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 1716 RuntimeBroker.exe Token: SeDebugPrivilege 4628 RuntimeBroker.exe Token: SeDebugPrivilege 4468 RuntimeBroker.exe Token: SeDebugPrivilege 5028 RuntimeBroker.exe Token: SeDebugPrivilege 4356 RuntimeBroker.exe Token: SeDebugPrivilege 380 RuntimeBroker.exe Token: SeDebugPrivilege 4068 RuntimeBroker.exe Token: SeDebugPrivilege 932 RuntimeBroker.exe Token: SeDebugPrivilege 1004 RuntimeBroker.exe Token: SeDebugPrivilege 3084 RuntimeBroker.exe Token: SeDebugPrivilege 4764 RuntimeBroker.exe Token: SeDebugPrivilege 3436 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exetmpC3A1.tmp.exeRuntimeBroker.exetmpF7FC.tmp.exeWScript.exeRuntimeBroker.exetmp2A09.tmp.exetmp2A09.tmp.exedescription pid process target process PID 2828 wrote to memory of 4752 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe tmpC3A1.tmp.exe PID 2828 wrote to memory of 4752 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe tmpC3A1.tmp.exe PID 2828 wrote to memory of 4752 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe tmpC3A1.tmp.exe PID 4752 wrote to memory of 1848 4752 tmpC3A1.tmp.exe tmpC3A1.tmp.exe PID 4752 wrote to memory of 1848 4752 tmpC3A1.tmp.exe tmpC3A1.tmp.exe PID 4752 wrote to memory of 1848 4752 tmpC3A1.tmp.exe tmpC3A1.tmp.exe PID 4752 wrote to memory of 1848 4752 tmpC3A1.tmp.exe tmpC3A1.tmp.exe PID 4752 wrote to memory of 1848 4752 tmpC3A1.tmp.exe tmpC3A1.tmp.exe PID 4752 wrote to memory of 1848 4752 tmpC3A1.tmp.exe tmpC3A1.tmp.exe PID 4752 wrote to memory of 1848 4752 tmpC3A1.tmp.exe tmpC3A1.tmp.exe PID 2828 wrote to memory of 1844 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 1844 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 544 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 544 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2440 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2440 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 4000 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 4000 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 3872 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 3872 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2688 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2688 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2620 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2620 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2128 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2128 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 4464 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 4464 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2416 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 2416 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 3120 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 3120 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe powershell.exe PID 2828 wrote to memory of 1716 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe RuntimeBroker.exe PID 2828 wrote to memory of 1716 2828 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe RuntimeBroker.exe PID 1716 wrote to memory of 228 1716 RuntimeBroker.exe WScript.exe PID 1716 wrote to memory of 228 1716 RuntimeBroker.exe WScript.exe PID 1716 wrote to memory of 4908 1716 RuntimeBroker.exe WScript.exe PID 1716 wrote to memory of 4908 1716 RuntimeBroker.exe WScript.exe PID 1716 wrote to memory of 1312 1716 RuntimeBroker.exe tmpF7FC.tmp.exe PID 1716 wrote to memory of 1312 1716 RuntimeBroker.exe tmpF7FC.tmp.exe PID 1716 wrote to memory of 1312 1716 RuntimeBroker.exe tmpF7FC.tmp.exe PID 1312 wrote to memory of 1012 1312 tmpF7FC.tmp.exe tmpF7FC.tmp.exe PID 1312 wrote to memory of 1012 1312 tmpF7FC.tmp.exe tmpF7FC.tmp.exe PID 1312 wrote to memory of 1012 1312 tmpF7FC.tmp.exe tmpF7FC.tmp.exe PID 1312 wrote to memory of 1012 1312 tmpF7FC.tmp.exe tmpF7FC.tmp.exe PID 1312 wrote to memory of 1012 1312 tmpF7FC.tmp.exe tmpF7FC.tmp.exe PID 1312 wrote to memory of 1012 1312 tmpF7FC.tmp.exe tmpF7FC.tmp.exe PID 1312 wrote to memory of 1012 1312 tmpF7FC.tmp.exe tmpF7FC.tmp.exe PID 228 wrote to memory of 4628 228 WScript.exe RuntimeBroker.exe PID 228 wrote to memory of 4628 228 WScript.exe RuntimeBroker.exe PID 4628 wrote to memory of 3728 4628 RuntimeBroker.exe WScript.exe PID 4628 wrote to memory of 3728 4628 RuntimeBroker.exe WScript.exe PID 4628 wrote to memory of 4192 4628 RuntimeBroker.exe WScript.exe PID 4628 wrote to memory of 4192 4628 RuntimeBroker.exe WScript.exe PID 4628 wrote to memory of 4540 4628 RuntimeBroker.exe tmp2A09.tmp.exe PID 4628 wrote to memory of 4540 4628 RuntimeBroker.exe tmp2A09.tmp.exe PID 4628 wrote to memory of 4540 4628 RuntimeBroker.exe tmp2A09.tmp.exe PID 4540 wrote to memory of 4212 4540 tmp2A09.tmp.exe tmp2A09.tmp.exe PID 4540 wrote to memory of 4212 4540 tmp2A09.tmp.exe tmp2A09.tmp.exe PID 4540 wrote to memory of 4212 4540 tmp2A09.tmp.exe tmp2A09.tmp.exe PID 4212 wrote to memory of 4068 4212 tmp2A09.tmp.exe tmp2A09.tmp.exe PID 4212 wrote to memory of 4068 4212 tmp2A09.tmp.exe tmp2A09.tmp.exe PID 4212 wrote to memory of 4068 4212 tmp2A09.tmp.exe tmp2A09.tmp.exe PID 4212 wrote to memory of 4068 4212 tmp2A09.tmp.exe tmp2A09.tmp.exe -
System policy modification 1 TTPs 39 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exe3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe"C:\Users\Admin\AppData\Local\Temp\3263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\tmpC3A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC3A1.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\tmpC3A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC3A1.tmp.exe"3⤵
- Executes dropped EXE
PID:1848
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Windows\Setup\State\RuntimeBroker.exe"C:\Windows\Setup\State\RuntimeBroker.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1716 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b092591-3fff-46ea-9fb8-aa35b10b152e.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76114e3b-cbba-4eab-a20b-4e61891fea29.vbs"5⤵PID:3728
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fbbb81ec-0785-4c16-af85-9e08d5629d34.vbs"7⤵PID:3648
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5028 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3c39706e-0d4d-41ba-befe-ef39a47bdc83.vbs"9⤵PID:2240
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4356 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\924559b0-8845-49b4-ae0f-c93aebbf6c4a.vbs"11⤵PID:4368
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:380 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1e4b9d1e-81a6-4d42-89d6-93d2590f08ed.vbs"13⤵PID:2660
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4135422c-20b8-4daa-9843-3207b781a98b.vbs"15⤵PID:3932
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:932 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\109ba9b0-f734-44df-91c8-a25462b4be2d.vbs"17⤵PID:2004
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1004 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\11cd795f-1bfc-472a-837c-961f8a49e050.vbs"19⤵PID:4800
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3084 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9292089-de9c-4626-89f1-37ef8c4db23b.vbs"21⤵PID:1648
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4764 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ecf9d0c9-392c-45d9-ba64-7a8b52a38c62.vbs"23⤵PID:1436
-
C:\Windows\Setup\State\RuntimeBroker.exeC:\Windows\Setup\State\RuntimeBroker.exe24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3436 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66e9564a-64a0-472c-910c-49a1c8855004.vbs"25⤵PID:3732
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f6be628a-f717-411b-9279-7ad65b1c5d40.vbs"25⤵PID:3664
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8AC2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8AC2.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\tmp8AC2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8AC2.tmp.exe"26⤵
- Executes dropped EXE
PID:4716
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6bba8137-23d2-4bec-bdf5-c1ad985962fb.vbs"23⤵PID:700
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5B26.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B26.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\tmp5B26.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B26.tmp.exe"24⤵
- Executes dropped EXE
PID:4576
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ea09c9c-9ba8-42bf-8994-983aeb8687f0.vbs"21⤵PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2BE8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BE8.tmp.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\tmp2BE8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BE8.tmp.exe"22⤵
- Executes dropped EXE
PID:2524
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\349f6688-a6c8-4bf2-8a55-4415e125fa29.vbs"19⤵PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFD85.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFD85.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\tmpFD85.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFD85.tmp.exe"20⤵
- Executes dropped EXE
PID:3528
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bf12167d-465a-4ca3-8cf7-ed77284d8e37.vbs"17⤵PID:3724
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE1DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE1DF.tmp.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\tmpE1DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE1DF.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\tmpE1DF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE1DF.tmp.exe"19⤵
- Executes dropped EXE
PID:4324
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\51d3e234-4dca-467a-a816-68eebc464e62.vbs"15⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC6F5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6F5.tmp.exe"15⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\tmpC6F5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6F5.tmp.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\tmpC6F5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6F5.tmp.exe"17⤵
- Executes dropped EXE
PID:3608
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\313d1f86-5714-46b7-9036-a1688c6fa0dd.vbs"13⤵PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9805.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9805.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\tmp9805.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9805.tmp.exe"14⤵
- Executes dropped EXE
PID:1472
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\93ec49f0-ba4a-4ce7-8082-db0ccc34f634.vbs"11⤵PID:3208
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:560 -
C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C01.tmp.exe"12⤵
- Executes dropped EXE
PID:3728
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2daaaf77-61ae-41bf-9a59-f03602a2fa9b.vbs"9⤵PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5FEE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5FEE.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\tmp5FEE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5FEE.tmp.exe"10⤵
- Executes dropped EXE
PID:4184
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\03cba134-7cd0-499c-8a5b-b93f0ce55160.vbs"7⤵PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4522.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4522.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4152 -
C:\Users\Admin\AppData\Local\Temp\tmp4522.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4522.tmp.exe"8⤵
- Executes dropped EXE
PID:1492
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f72f9c5-2f6a-4472-9e8f-67cf45fac366.vbs"5⤵PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2A09.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2A09.tmp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\tmp2A09.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2A09.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\tmp2A09.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2A09.tmp.exe"7⤵
- Executes dropped EXE
PID:4068
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\99038fd7-f853-4b3c-a87d-e959c91778ef.vbs"3⤵PID:4908
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF7FC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF7FC.tmp.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\tmpF7FC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF7FC.tmp.exe"4⤵
- Executes dropped EXE
PID:1012
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\Accessories\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Microsoft\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Downloads\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\Downloads\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Downloads\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\3D Objects\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\3D Objects\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\3D Objects\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\Setup\State\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Speech_OneCore\Engines\SR\de-DE-N\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\Engines\SR\de-DE-N\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\Speech_OneCore\Engines\SR\de-DE-N\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\SendTo\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\SendTo\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Windows\Installer\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Installer\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Windows\Installer\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Public\Downloads\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Recent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD5d23efa4e35c07ba764a8f514160aae0f
SHA1acca26a6feb4abb3f8b078bcdac6dbe3548ce6c2
SHA2567b6285a63f13ca80ec723e8587a40c37c70e5e097bbad80d4cd17c09bc852aa8
SHA512abece979ce8a0eb92a90409ebd80ace73143cb02d376f95345b85a7da6083a0b41d566d39810b52a2320da92802e11ea89babc6787d79936701c18c535d2f34e
-
Filesize
4.9MB
MD59c4fae6d26e906b396e0f285aa3a13a0
SHA157d65fcc620bac0eb5a08cab4b2d57dc45b9cafc
SHA2563263cda6552af33f3292861f0a28f7f06adae5c79a847d4271c2e1f1d1e18475
SHA512b7fbeeb44a39e0258b94305e2ccc32601d6ae27acee023e16e3b341fa81a716938ff5135c5a243a28130ff75069d5db022678aec8dc3d10878c30015edbc5736
-
Filesize
4.9MB
MD53c2585616de58b5351bcdefb26d25203
SHA1c50be758b531659bc890a53d483bd52bee967259
SHA2561a8e04ce097af8f37074b926a1976938949c11644139539d9a61a6772531f1a3
SHA512ab2340a8d6fba023612b4d6a88f0396748a1afa65cce866ae4303e61b4a9ada7d5dfae45dc1938a0147a59bbe06ec434b993075d28626d374e583fe1ed926298
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
716B
MD5aed172691a5e185114e752a92b7c7b23
SHA17d46c35a9194a932026da34132040c5827ca7056
SHA25619f8d78b840596bad58609d550bbeaf6ea076ae91cbaa7c527a6878b2e885520
SHA51246ad9f7758cc4adede086afb225c197d100d60ab6fb1f778113a00c91c6e56267b7012e61b7b1dd8a878b7748cf50fae0ec29e6327625bc98fa382703d21870c
-
Filesize
715B
MD5d229e9f14969cb4cf82ead0fbb95f1c0
SHA1148e939e85c08f2763f120634fd6e47d1e42eea7
SHA25661c468a005f7cd8bb00b9ad0b4a0440ddf9cd105ef13f2c16d1e00dd300ad633
SHA512e3eaa1dfc4051d406d1c44bd5b78c45ecf2c6259ec62f3211b780b3fe076d5167dc4a603264a7656c98139107ab5063aa4199844ac44bdab228d063db073d42d
-
Filesize
716B
MD5ce49481afbc28a0748eedd3a0c501d29
SHA134b9d0ca9facf37a2875a9f2eb1f4ccce698c018
SHA256852ed498430b39bf4883644e9cab84ff0573fa4d88073f12c64248fbcc0b4d54
SHA512c1ae7cc1d1c77ec8faaf7951d33656c3baa81193e3214115d9ccc325007ca092d0262012df1bf12ac38d3a8229c132bb3bee250cccf3b1ef097a9c022e1fe8ea
-
Filesize
716B
MD5d4bc8996929ccd3fd53af97319477799
SHA1035d0874a81ca11681860b678ad2395b9fb119b8
SHA256ee859772d57b6a9246f3e3d682e5a6cd752f679f7520b1a7929be44681be5dee
SHA512dab6e9a083a95b1c2b42f39d730aa545fb107dfe9395a4cbf7b66e55923fb5e5cbddc1fcd84dc8b64fb0ff97651c8ac1a8cbdc82faa69f09c3dbed8dce96c0b7
-
Filesize
716B
MD5858af41fb7fbd4af1a0004f14a98fb1f
SHA1f9d373b2c68a3593cf7befabd4ccb761b801a2b3
SHA256b02110c9da42481d40606994ce0d2bc520187d4250abc1feaa19f7eb23a6f712
SHA512288cefd3998f6591cce99fe480fad5638979baf99c2cc348a9328008c9e74bde8c66f7db7559d9790a32389ceae3278f23e04dd864efffa22cb3740eacdd367c
-
Filesize
716B
MD538e2dd1aa7789d039600701b6e5ee9e4
SHA1ea8da2a5480ef6dcc12abf89a66e3414beeeeb3a
SHA256dc4f2866bf05e93969fae098affdaa03e7be58d577d3165f2f7780f4d9338618
SHA5126559ee9292f6e6772dde3ea1c03b9415653fa4d7bdc0edad17ec3313b8f443631bad0b476ab3420ba84e22a54ada255b3c88d858140e9c0632531e89daa0e907
-
Filesize
492B
MD530b554f309cb1249fd3cd54b81bf3974
SHA10bd518c44f7ee19cdf614213011964f8cb1fe19d
SHA256514eba8191b137ab3340276de6b499c9299168fc42cfbbb63db3b3cad00332a8
SHA5128c5b408b3eb7ab56511ddda0726950ddf1dbf7879086bd361f6e84426eeba64c3c70c0b84de25a3a274ce78b87013a6d92434f43598ed49664a60a08c82cd3c0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
716B
MD5fd5fde2461108dcbab6282808104f8e3
SHA1f8366da529b2c0eb0b11d56d49a25016b75f40ca
SHA256c1c968a86f26d9ceca1679497cf55be2ebaaf4c4ade17190db687be94d5ecc5e
SHA512e8309dd7836baf449bcc2dd6bb2054e45077e49de95a3622ccad4e7357a4f51e985b5c660bdc9a85d0a32b850095a7c8d8b17177f4dd389b1f0632643ea791de
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2