Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 21:03
Static task
static1
Behavioral task
behavioral1
Sample
3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe
Resource
win7-20240903-en
General
-
Target
3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe
-
Size
4.9MB
-
MD5
4e514931905d8a3ba2ffced857ab81db
-
SHA1
7358c9e22b7544d30ba34f86fe7e37e58a263285
-
SHA256
3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e
-
SHA512
b650c79e5c5975d0b819e155ac8caae5a7e4fcdc86aea82357af855a4fcd458d019c920b208788d38b0d31cc967a6775eda23aeb7cef03b4fb5653fa211d4e30
-
SSDEEP
49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3516 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 904 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 904 schtasks.exe 86 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe -
resource yara_rule behavioral2/memory/3364-3-0x000000001B650000-0x000000001B77E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4244 powershell.exe 1196 powershell.exe 2084 powershell.exe 4272 powershell.exe 32 powershell.exe 3012 powershell.exe 4640 powershell.exe 628 powershell.exe 1684 powershell.exe 2780 powershell.exe 3932 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SearchApp.exe -
Executes dropped EXE 43 IoCs
pid Process 4736 tmp9DAA.tmp.exe 4740 tmp9DAA.tmp.exe 3608 SearchApp.exe 4588 tmpC043.tmp.exe 2676 tmpC043.tmp.exe 2384 tmpC043.tmp.exe 2568 SearchApp.exe 1148 tmpDE5A.tmp.exe 3268 tmpDE5A.tmp.exe 3108 SearchApp.exe 2948 tmp1018.tmp.exe 2628 tmp1018.tmp.exe 2588 SearchApp.exe 2168 tmp3FC3.tmp.exe 2604 tmp3FC3.tmp.exe 1632 SearchApp.exe 1484 tmp7124.tmp.exe 1832 tmp7124.tmp.exe 2584 SearchApp.exe 2708 tmpA246.tmp.exe 1172 tmpA246.tmp.exe 5004 SearchApp.exe 4944 tmpD397.tmp.exe 644 tmpD397.tmp.exe 3188 SearchApp.exe 1484 tmp46B.tmp.exe 2332 tmp46B.tmp.exe 2680 SearchApp.exe 452 tmp3483.tmp.exe 2148 tmp3483.tmp.exe 3308 SearchApp.exe 2388 tmp6623.tmp.exe 2272 tmp6623.tmp.exe 468 tmp6623.tmp.exe 4768 SearchApp.exe 5012 tmp8301.tmp.exe 4628 tmp8301.tmp.exe 3140 SearchApp.exe 1996 tmp9ED6.tmp.exe 3624 tmp9ED6.tmp.exe 4436 SearchApp.exe 2980 tmpD140.tmp.exe 3364 tmpD140.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SearchApp.exe -
Suspicious use of SetThreadContext 14 IoCs
description pid Process procid_target PID 4736 set thread context of 4740 4736 tmp9DAA.tmp.exe 116 PID 2676 set thread context of 2384 2676 tmpC043.tmp.exe 151 PID 1148 set thread context of 3268 1148 tmpDE5A.tmp.exe 157 PID 2948 set thread context of 2628 2948 tmp1018.tmp.exe 165 PID 2168 set thread context of 2604 2168 tmp3FC3.tmp.exe 171 PID 1484 set thread context of 1832 1484 tmp7124.tmp.exe 177 PID 2708 set thread context of 1172 2708 tmpA246.tmp.exe 183 PID 4944 set thread context of 644 4944 tmpD397.tmp.exe 189 PID 1484 set thread context of 2332 1484 tmp46B.tmp.exe 195 PID 452 set thread context of 2148 452 tmp3483.tmp.exe 201 PID 2272 set thread context of 468 2272 tmp6623.tmp.exe 208 PID 5012 set thread context of 4628 5012 tmp8301.tmp.exe 214 PID 1996 set thread context of 3624 1996 tmp9ED6.tmp.exe 220 PID 2980 set thread context of 3364 2980 tmpD140.tmp.exe 226 -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\RCXA60B.tmp 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File created C:\Program Files (x86)\Common Files\SearchApp.exe 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File opened for modification C:\Program Files (x86)\Common Files\SearchApp.exe 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File created C:\Program Files\Common Files\System\sihost.exe 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File created C:\Program Files\Common Files\System\66fc9ff0ee96c2 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File created C:\Program Files (x86)\Common Files\38384e6a620884 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\6cb0b6c459d5d3 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File opened for modification C:\Program Files (x86)\Common Files\RCX9A5C.tmp 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCXA389.tmp 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File opened for modification C:\Program Files\Common Files\System\sihost.exe 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\DiagTrack\Settings\taskhostw.exe 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File created C:\Windows\DiagTrack\Settings\ea9f0e6c9e2dcd 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File opened for modification C:\Windows\DiagTrack\Settings\RCXAAA1.tmp 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe File opened for modification C:\Windows\DiagTrack\Settings\taskhostw.exe 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC043.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp46B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6623.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8301.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9ED6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE5A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1018.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3483.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD397.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6623.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9DAA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC043.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3FC3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7124.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA246.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD140.tmp.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings SearchApp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe 4860 schtasks.exe 1060 schtasks.exe 4000 schtasks.exe 4368 schtasks.exe 4408 schtasks.exe 4768 schtasks.exe 2168 schtasks.exe 3096 schtasks.exe 1832 schtasks.exe 4436 schtasks.exe 4556 schtasks.exe 1208 schtasks.exe 2320 schtasks.exe 4876 schtasks.exe 4084 schtasks.exe 4896 schtasks.exe 1748 schtasks.exe 4792 schtasks.exe 3416 schtasks.exe 1804 schtasks.exe 3388 schtasks.exe 3088 schtasks.exe 1716 schtasks.exe 3516 schtasks.exe 4520 schtasks.exe 2128 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 4640 powershell.exe 4640 powershell.exe 4272 powershell.exe 4272 powershell.exe 32 powershell.exe 32 powershell.exe 3932 powershell.exe 3932 powershell.exe 1196 powershell.exe 1196 powershell.exe 628 powershell.exe 628 powershell.exe 2084 powershell.exe 2084 powershell.exe 2780 powershell.exe 2780 powershell.exe 4640 powershell.exe 4244 powershell.exe 4244 powershell.exe 3012 powershell.exe 3012 powershell.exe 1684 powershell.exe 1684 powershell.exe 628 powershell.exe 4244 powershell.exe 3932 powershell.exe 32 powershell.exe 1196 powershell.exe 3012 powershell.exe 4272 powershell.exe 2084 powershell.exe 2780 powershell.exe 1684 powershell.exe 3608 SearchApp.exe 3608 SearchApp.exe 2568 SearchApp.exe 3108 SearchApp.exe 2588 SearchApp.exe 1632 SearchApp.exe 2584 SearchApp.exe 5004 SearchApp.exe 3188 SearchApp.exe 2680 SearchApp.exe 3308 SearchApp.exe 4768 SearchApp.exe 3140 SearchApp.exe 4436 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 4272 powershell.exe Token: SeDebugPrivilege 32 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeDebugPrivilege 1196 powershell.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 3608 SearchApp.exe Token: SeDebugPrivilege 2568 SearchApp.exe Token: SeDebugPrivilege 3108 SearchApp.exe Token: SeDebugPrivilege 2588 SearchApp.exe Token: SeDebugPrivilege 1632 SearchApp.exe Token: SeDebugPrivilege 2584 SearchApp.exe Token: SeDebugPrivilege 5004 SearchApp.exe Token: SeDebugPrivilege 3188 SearchApp.exe Token: SeDebugPrivilege 2680 SearchApp.exe Token: SeDebugPrivilege 3308 SearchApp.exe Token: SeDebugPrivilege 4768 SearchApp.exe Token: SeDebugPrivilege 3140 SearchApp.exe Token: SeDebugPrivilege 4436 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3364 wrote to memory of 4736 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 114 PID 3364 wrote to memory of 4736 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 114 PID 3364 wrote to memory of 4736 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 114 PID 4736 wrote to memory of 4740 4736 tmp9DAA.tmp.exe 116 PID 4736 wrote to memory of 4740 4736 tmp9DAA.tmp.exe 116 PID 4736 wrote to memory of 4740 4736 tmp9DAA.tmp.exe 116 PID 4736 wrote to memory of 4740 4736 tmp9DAA.tmp.exe 116 PID 4736 wrote to memory of 4740 4736 tmp9DAA.tmp.exe 116 PID 4736 wrote to memory of 4740 4736 tmp9DAA.tmp.exe 116 PID 4736 wrote to memory of 4740 4736 tmp9DAA.tmp.exe 116 PID 3364 wrote to memory of 1684 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 121 PID 3364 wrote to memory of 1684 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 121 PID 3364 wrote to memory of 1196 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 122 PID 3364 wrote to memory of 1196 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 122 PID 3364 wrote to memory of 2084 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 123 PID 3364 wrote to memory of 2084 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 123 PID 3364 wrote to memory of 2780 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 124 PID 3364 wrote to memory of 2780 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 124 PID 3364 wrote to memory of 3932 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 125 PID 3364 wrote to memory of 3932 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 125 PID 3364 wrote to memory of 32 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 126 PID 3364 wrote to memory of 32 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 126 PID 3364 wrote to memory of 3012 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 127 PID 3364 wrote to memory of 3012 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 127 PID 3364 wrote to memory of 4640 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 128 PID 3364 wrote to memory of 4640 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 128 PID 3364 wrote to memory of 628 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 129 PID 3364 wrote to memory of 628 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 129 PID 3364 wrote to memory of 4272 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 130 PID 3364 wrote to memory of 4272 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 130 PID 3364 wrote to memory of 4244 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 131 PID 3364 wrote to memory of 4244 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 131 PID 3364 wrote to memory of 3608 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 143 PID 3364 wrote to memory of 3608 3364 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe 143 PID 3608 wrote to memory of 3364 3608 SearchApp.exe 146 PID 3608 wrote to memory of 3364 3608 SearchApp.exe 146 PID 3608 wrote to memory of 1812 3608 SearchApp.exe 147 PID 3608 wrote to memory of 1812 3608 SearchApp.exe 147 PID 3608 wrote to memory of 4588 3608 SearchApp.exe 148 PID 3608 wrote to memory of 4588 3608 SearchApp.exe 148 PID 3608 wrote to memory of 4588 3608 SearchApp.exe 148 PID 4588 wrote to memory of 2676 4588 tmpC043.tmp.exe 150 PID 4588 wrote to memory of 2676 4588 tmpC043.tmp.exe 150 PID 4588 wrote to memory of 2676 4588 tmpC043.tmp.exe 150 PID 2676 wrote to memory of 2384 2676 tmpC043.tmp.exe 151 PID 2676 wrote to memory of 2384 2676 tmpC043.tmp.exe 151 PID 2676 wrote to memory of 2384 2676 tmpC043.tmp.exe 151 PID 2676 wrote to memory of 2384 2676 tmpC043.tmp.exe 151 PID 2676 wrote to memory of 2384 2676 tmpC043.tmp.exe 151 PID 2676 wrote to memory of 2384 2676 tmpC043.tmp.exe 151 PID 2676 wrote to memory of 2384 2676 tmpC043.tmp.exe 151 PID 3364 wrote to memory of 2568 3364 WScript.exe 152 PID 3364 wrote to memory of 2568 3364 WScript.exe 152 PID 2568 wrote to memory of 2544 2568 SearchApp.exe 153 PID 2568 wrote to memory of 2544 2568 SearchApp.exe 153 PID 2568 wrote to memory of 448 2568 SearchApp.exe 154 PID 2568 wrote to memory of 448 2568 SearchApp.exe 154 PID 2568 wrote to memory of 1148 2568 SearchApp.exe 155 PID 2568 wrote to memory of 1148 2568 SearchApp.exe 155 PID 2568 wrote to memory of 1148 2568 SearchApp.exe 155 PID 1148 wrote to memory of 3268 1148 tmpDE5A.tmp.exe 157 PID 1148 wrote to memory of 3268 1148 tmpDE5A.tmp.exe 157 PID 1148 wrote to memory of 3268 1148 tmpDE5A.tmp.exe 157 PID 1148 wrote to memory of 3268 1148 tmpDE5A.tmp.exe 157 -
System policy modification 1 TTPs 42 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" SearchApp.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe"C:\Users\Admin\AppData\Local\Temp\3278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\tmp9DAA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DAA.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\tmp9DAA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DAA.tmp.exe"3⤵
- Executes dropped EXE
PID:4740
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:32
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3608 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7cb09e5c-4a00-4c5a-8a6c-681c99ac0910.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2568 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\711aa6fe-4cb7-49b4-9495-7ed6c047d363.vbs"5⤵PID:2544
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3108 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f4747ba6-b48c-447d-bf6e-9a72d9df3426.vbs"7⤵PID:2088
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2588 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac4cea94-47d6-4f1d-92b3-35627d440025.vbs"9⤵PID:1816
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1632 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c00f9e53-b1a7-4aa4-a8ee-3410fe806d06.vbs"11⤵PID:3364
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"12⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2584 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\209a3e63-4a91-4533-99ef-c7fa33c0e25f.vbs"13⤵PID:4384
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"14⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5004 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c7c2107-70d1-47e5-846b-158c656f8019.vbs"15⤵PID:752
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"16⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3188 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15098be7-ceed-44e9-91f6-8c2f63868373.vbs"17⤵PID:336
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"18⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cd6d35b7-c21b-4a35-a095-6c7a981fe069.vbs"19⤵PID:2236
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"20⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3308 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dbdc8212-b1bb-44b9-84ce-84857a5cb9f4.vbs"21⤵PID:2372
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"22⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4768 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4a4c27fd-ee9f-4ac1-921b-dd6c79def088.vbs"23⤵PID:1244
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"24⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3140 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\12202b45-12bd-4c23-9691-d98a01d5f95b.vbs"25⤵PID:3044
-
C:\Program Files (x86)\Common Files\SearchApp.exe"C:\Program Files (x86)\Common Files\SearchApp.exe"26⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4436 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35778fbf-efce-4709-86cd-d8023bce1638.vbs"27⤵PID:4448
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e6994bca-92e5-4757-8c78-4e7a4b6d736f.vbs"27⤵PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD140.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD140.tmp.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\tmpD140.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD140.tmp.exe"28⤵
- Executes dropped EXE
PID:3364
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c94eb7f9-7ecb-4ff3-a9e1-dd911549b790.vbs"25⤵PID:4552
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9ED6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9ED6.tmp.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\tmp9ED6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9ED6.tmp.exe"26⤵
- Executes dropped EXE
PID:3624
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\249e85fd-a866-4a3f-bde3-1667d3085b59.vbs"23⤵PID:3352
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8301.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8301.tmp.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\tmp8301.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8301.tmp.exe"24⤵
- Executes dropped EXE
PID:4628
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\52e9dc6a-d080-4976-a5fa-b6b4ddf8d9d2.vbs"21⤵PID:3184
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6623.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6623.tmp.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\tmp6623.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6623.tmp.exe"22⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\tmp6623.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6623.tmp.exe"23⤵
- Executes dropped EXE
PID:468
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3158f732-91b0-41ae-a04b-796d83186462.vbs"19⤵PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3483.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3483.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:452 -
C:\Users\Admin\AppData\Local\Temp\tmp3483.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3483.tmp.exe"20⤵
- Executes dropped EXE
PID:2148
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e7ef09f8-b0e3-4965-ade1-9f1122da1a34.vbs"17⤵PID:724
-
-
C:\Users\Admin\AppData\Local\Temp\tmp46B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp46B.tmp.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\tmp46B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp46B.tmp.exe"18⤵
- Executes dropped EXE
PID:2332
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\84c5269f-3c90-440b-8a11-d63dd637afb6.vbs"15⤵PID:4400
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD397.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD397.tmp.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\tmpD397.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD397.tmp.exe"16⤵
- Executes dropped EXE
PID:644
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\187b4d50-3eb5-40b2-b720-45cec7a0aac2.vbs"13⤵PID:4160
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA246.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA246.tmp.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\tmpA246.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA246.tmp.exe"14⤵
- Executes dropped EXE
PID:1172
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e268917e-0108-41a9-95ee-4154a8c7a1cf.vbs"11⤵PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7124.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7124.tmp.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\tmp7124.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7124.tmp.exe"12⤵
- Executes dropped EXE
PID:1832
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4d0ab4c-925d-4e75-97aa-88e7275427f3.vbs"9⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3FC3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3FC3.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\tmp3FC3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3FC3.tmp.exe"10⤵
- Executes dropped EXE
PID:2604
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fca3d899-df20-4873-9f57-266e17007f72.vbs"7⤵PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1018.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1018.tmp.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\tmp1018.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1018.tmp.exe"8⤵
- Executes dropped EXE
PID:2628
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f00372c-224c-4498-8e2e-d25308e538d0.vbs"5⤵PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDE5A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE5A.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\tmpDE5A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE5A.tmp.exe"6⤵
- Executes dropped EXE
PID:3268
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7bc3fc24-d963-4798-b684-38df6b076237.vbs"3⤵PID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC043.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC043.tmp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\tmpC043.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC043.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\tmpC043.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC043.tmp.exe"5⤵
- Executes dropped EXE
PID:2384
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Public\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Users\Public\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\System\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\System\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Application Data\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Application Data\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Windows\DiagTrack\Settings\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Windows\DiagTrack\Settings\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Downloads\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default\Downloads\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Downloads\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD54e514931905d8a3ba2ffced857ab81db
SHA17358c9e22b7544d30ba34f86fe7e37e58a263285
SHA2563278ee8c0554aef9bdf54cfffb50dd3e7e1b600f50d3f94650b865928fd47c0e
SHA512b650c79e5c5975d0b819e155ac8caae5a7e4fcdc86aea82357af855a4fcd458d019c920b208788d38b0d31cc967a6775eda23aeb7cef03b4fb5653fa211d4e30
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
725B
MD53c07dc565f7c2fcef5b332b05a63d93f
SHA18176053208818568f352de30f1be16f439f549d0
SHA256d9ac5bb06fafb66adcb7e7d388ed70da4b8b33faf436af1844f31955779981a1
SHA512431f5e576cd194b574a8e6a0e18972ed4f0163c423e7c3d29605a575b516f529453a9b3934f1eff7cc45c39c73ea26013b36ef9e231b4c1a1f9629bb278ee3a3
-
Filesize
725B
MD50cdef568d02deadc59d15b990d006ec9
SHA1ec286a0ca90088050a12bf619011a72289b9bc14
SHA256ca8de8e0a599c772a16852861da69b53576d719aac73aee4104a5bae4ed27f95
SHA512d5c54d21c9ab78955ea10254da47f90e83edd79cbbd6dccf62fcd47d6656b6fbbe3f5aa5995e428cbf3890b91115bfea88bc303e70119b96a3969f0c8eb90729
-
Filesize
725B
MD513f6a46884d40646d4649c3f4ada11ca
SHA1d239c31edca247524347cd99a7e0b282da237369
SHA256fc854a12df4e0f69b8ca3eb29f1197c55ef3d383e2282d9e7ed7a2ef41ddab62
SHA512b3d8e8c0f5c5024a6f5fb03e9615bfb5c7e2c2ffe7de2d1f8aeb51f8abc1cba52516132c66d6c6909e78d33495ad72aaf25479dc3572b209be3d31e325d010f8
-
Filesize
501B
MD52cbdd7b2645a175197904714b346edea
SHA140b850e254211d9e26ddb64b35757502d7250a3f
SHA25665a91481d1f0eea580568a336d7edabd71e41b24b7b568aac3a5367cc875ff27
SHA512c0f5f8dcb9daaa397cd5c2765547580a5a6851cf7b5449f198ea65c3d3edd5bf6625594febccd48b15f4b2e580c6d862234d57dcfbf0ba91141a375712c10080
-
Filesize
725B
MD528029aee317c7219019fcff995abef90
SHA1de2b60a86ed157a708e55e7c0fff37b91653a460
SHA256edf38ed95e0600936be75ff93a93f0ad6408f251a5a7dc96b66530e0a50a1feb
SHA512a468d6886c94cfbc4894f6daa37b6d0143c25f4c4a8744b48a6629643b384d6b8918268faeaac1699ae4ecf1aa4b063ca8f72f2575d26cc58567420dd8d29639
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
725B
MD57780840726c8e76944a1dd358d648ae0
SHA1106e106599039dd59276afa684f8d36037b80650
SHA25620b184fb08b4499f7aaf069678550a28a384f04d58383da9112f66815b237026
SHA51271627cd9d19ddfe397c3de5c7cee8d060f39a498b877e917fa5289da266eca3679565b7facf8b855d6b490c2cf7a37833ba577b43a7f3673c2572381f0d0f845
-
Filesize
725B
MD52c1e46b2081b74fabf4cca2829e47163
SHA156789cf2de59aff3129f9771e941be859c4623b6
SHA2566e887dac8a66c9b28f9af44061f5507c82e9324f0b30e368b3cec72b7d932777
SHA512950c6b921c5ab276cc95b4bc6f50b8357df040ba1698ea1cc3431556a0a6a6a91871fe53c66f60cd7b609f07794f302687a693bfed2d19a8f8e1fbe579860255
-
Filesize
725B
MD52bac9d1fe2905c3f64d7f967aa76ff6f
SHA1ad0cdae06c01272190674f4fd4d6fc24abc3c2c3
SHA2564d57f3cfb45b5ebe6407d431683a6102fa02c6ba4832c45c951e9b94190f326b
SHA51249690295575cf12002194b90bf018d6c455a1927a47545ef2861771c0c5df60ee1d64f06d6753731973d3a5f225ea54f7f2eb649c49955142003958b6b3bef3d
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2