Analysis
-
max time kernel
116s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 23:02
Static task
static1
Behavioral task
behavioral1
Sample
2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe
Resource
win7-20240903-en
General
-
Target
2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe
-
Size
4.9MB
-
MD5
13b6da3b2c4cb91d305cf9bf20998000
-
SHA1
99c9b99ae564f1861ee2994eb345c16b2d505048
-
SHA256
2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0b
-
SHA512
853e2a327e2a1c5708d5ea12a48c8ebedf7ccea9ba14d2d693681ec892222bdbc1ac23af21d03f1d3cf11273f9a0f15a6577c385d27c4a5868ee9a567295d6c9
-
SSDEEP
49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:
Malware Config
Extracted
colibri
1.2.0
Build1
http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php
http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php
Signatures
-
Colibri family
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 100 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4848 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4996 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 1556 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 1556 schtasks.exe 84 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe -
resource yara_rule behavioral2/memory/3764-3-0x000000001B4F0000-0x000000001B61E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1516 powershell.exe 528 powershell.exe 2348 powershell.exe 2224 powershell.exe 4956 powershell.exe 3584 powershell.exe 1084 powershell.exe 3088 powershell.exe 3124 powershell.exe 1952 powershell.exe 4716 powershell.exe -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation backgroundTaskHost.exe -
Executes dropped EXE 33 IoCs
pid Process 2004 tmpD0FD.tmp.exe 2356 tmpD0FD.tmp.exe 4012 backgroundTaskHost.exe 2940 tmp1345.tmp.exe 4400 tmp1345.tmp.exe 5108 backgroundTaskHost.exe 4008 tmp318B.tmp.exe 4896 tmp318B.tmp.exe 3316 backgroundTaskHost.exe 3696 tmp63C6.tmp.exe 900 tmp63C6.tmp.exe 1596 tmp63C6.tmp.exe 2080 backgroundTaskHost.exe 4392 tmp9601.tmp.exe 3852 tmp9601.tmp.exe 3792 backgroundTaskHost.exe 4808 tmpC80E.tmp.exe 2760 tmpC80E.tmp.exe 5116 backgroundTaskHost.exe 832 tmpF94F.tmp.exe 2340 tmpF94F.tmp.exe 1744 backgroundTaskHost.exe 184 tmp18FD.tmp.exe 3124 tmp18FD.tmp.exe 2216 tmp18FD.tmp.exe 1840 tmp18FD.tmp.exe 1968 tmp18FD.tmp.exe 2356 backgroundTaskHost.exe 3304 tmp4A1F.tmp.exe 1112 tmp4A1F.tmp.exe 4924 backgroundTaskHost.exe 4876 tmp7B12.tmp.exe 408 tmp7B12.tmp.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 2004 set thread context of 2356 2004 tmpD0FD.tmp.exe 130 PID 2940 set thread context of 4400 2940 tmp1345.tmp.exe 166 PID 4008 set thread context of 4896 4008 tmp318B.tmp.exe 172 PID 900 set thread context of 1596 900 tmp63C6.tmp.exe 181 PID 4392 set thread context of 3852 4392 tmp9601.tmp.exe 187 PID 4808 set thread context of 2760 4808 tmpC80E.tmp.exe 193 PID 832 set thread context of 2340 832 tmpF94F.tmp.exe 199 PID 1840 set thread context of 1968 1840 tmp18FD.tmp.exe 208 PID 3304 set thread context of 1112 3304 tmp4A1F.tmp.exe 214 PID 4876 set thread context of 408 4876 tmp7B12.tmp.exe 220 -
Drops file in Program Files directory 32 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office 15\wininit.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Windows Multimedia Platform\backgroundTaskHost.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCXD7B8.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXE6E2.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RCXE963.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files\Microsoft Office 15\56085415360792 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files\Microsoft Office 15\RCXEB77.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\6203df4a6bafc7 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Windows NT\27d1bcfc3c54e0 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files\Microsoft Office 15\ClientX64\eddb19405b7ce1 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Windows Multimedia Platform\eddb19405b7ce1 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\9e8d7a4ca61bd9 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXD9EB.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Windows NT\RCXDBFF.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Windows NT\System.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Windows NT\Accessories\ea9f0e6c9e2dcd 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Windows NT\System.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files\Microsoft Office 15\wininit.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\RCXD370.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\taskhostw.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Windows Mail\fontdrvhost.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files (x86)\Windows NT\Accessories\taskhostw.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\backgroundTaskHost.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\RCXDE14.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Offline Web Pages\6203df4a6bafc7 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Windows\INF\ServiceModelService 3.0.0.0\0410\smss.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Windows\Offline Web Pages\RCXE4CD.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Windows\Offline Web Pages\lsass.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Windows\LanguageOverlayCache\spoolsv.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Windows\INF\ServiceModelService 3.0.0.0\0410\69ddcba757bf72 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File opened for modification C:\Windows\INF\ServiceModelService 3.0.0.0\0410\RCXE028.tmp 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Windows\INF\ServiceModelService 3.0.0.0\0410\smss.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe File created C:\Windows\Offline Web Pages\lsass.exe 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp318B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp63C6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9601.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp18FD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4A1F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7B12.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC80E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF94F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp18FD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0FD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1345.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp63C6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp18FD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp18FD.tmp.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings backgroundTaskHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4676 schtasks.exe 5044 schtasks.exe 3128 schtasks.exe 1552 schtasks.exe 4996 schtasks.exe 4336 schtasks.exe 2596 schtasks.exe 4756 schtasks.exe 2080 schtasks.exe 3080 schtasks.exe 4920 schtasks.exe 2396 schtasks.exe 2828 schtasks.exe 4364 schtasks.exe 1828 schtasks.exe 336 schtasks.exe 3684 schtasks.exe 1748 schtasks.exe 100 schtasks.exe 4976 schtasks.exe 2804 schtasks.exe 4836 schtasks.exe 1696 schtasks.exe 1656 schtasks.exe 3408 schtasks.exe 4848 schtasks.exe 2276 schtasks.exe 456 schtasks.exe 632 schtasks.exe 4772 schtasks.exe 4188 schtasks.exe 3972 schtasks.exe 4040 schtasks.exe 4924 schtasks.exe 4960 schtasks.exe 5008 schtasks.exe 2456 schtasks.exe 4432 schtasks.exe 3740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 528 powershell.exe 528 powershell.exe 3124 powershell.exe 3124 powershell.exe 1516 powershell.exe 1516 powershell.exe 3088 powershell.exe 3088 powershell.exe 2224 powershell.exe 2224 powershell.exe 3584 powershell.exe 3584 powershell.exe 4956 powershell.exe 4956 powershell.exe 4716 powershell.exe 4716 powershell.exe 1084 powershell.exe 1084 powershell.exe 2348 powershell.exe 2348 powershell.exe 2348 powershell.exe 1952 powershell.exe 1952 powershell.exe 4956 powershell.exe 1516 powershell.exe 528 powershell.exe 3124 powershell.exe 3088 powershell.exe 2224 powershell.exe 1084 powershell.exe 3584 powershell.exe 4716 powershell.exe 1952 powershell.exe 4012 backgroundTaskHost.exe 5108 backgroundTaskHost.exe 3316 backgroundTaskHost.exe 2080 backgroundTaskHost.exe 3792 backgroundTaskHost.exe 5116 backgroundTaskHost.exe 1744 backgroundTaskHost.exe 2356 backgroundTaskHost.exe 4924 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Token: SeDebugPrivilege 528 powershell.exe Token: SeDebugPrivilege 3124 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 3584 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 4012 backgroundTaskHost.exe Token: SeDebugPrivilege 5108 backgroundTaskHost.exe Token: SeDebugPrivilege 3316 backgroundTaskHost.exe Token: SeDebugPrivilege 2080 backgroundTaskHost.exe Token: SeDebugPrivilege 3792 backgroundTaskHost.exe Token: SeDebugPrivilege 5116 backgroundTaskHost.exe Token: SeDebugPrivilege 1744 backgroundTaskHost.exe Token: SeDebugPrivilege 2356 backgroundTaskHost.exe Token: SeDebugPrivilege 4924 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3764 wrote to memory of 2004 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 128 PID 3764 wrote to memory of 2004 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 128 PID 3764 wrote to memory of 2004 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 128 PID 2004 wrote to memory of 2356 2004 tmpD0FD.tmp.exe 130 PID 2004 wrote to memory of 2356 2004 tmpD0FD.tmp.exe 130 PID 2004 wrote to memory of 2356 2004 tmpD0FD.tmp.exe 130 PID 2004 wrote to memory of 2356 2004 tmpD0FD.tmp.exe 130 PID 2004 wrote to memory of 2356 2004 tmpD0FD.tmp.exe 130 PID 2004 wrote to memory of 2356 2004 tmpD0FD.tmp.exe 130 PID 2004 wrote to memory of 2356 2004 tmpD0FD.tmp.exe 130 PID 3764 wrote to memory of 1952 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 136 PID 3764 wrote to memory of 1952 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 136 PID 3764 wrote to memory of 3124 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 137 PID 3764 wrote to memory of 3124 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 137 PID 3764 wrote to memory of 3088 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 138 PID 3764 wrote to memory of 3088 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 138 PID 3764 wrote to memory of 2348 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 139 PID 3764 wrote to memory of 2348 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 139 PID 3764 wrote to memory of 1084 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 140 PID 3764 wrote to memory of 1084 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 140 PID 3764 wrote to memory of 3584 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 141 PID 3764 wrote to memory of 3584 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 141 PID 3764 wrote to memory of 528 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 142 PID 3764 wrote to memory of 528 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 142 PID 3764 wrote to memory of 1516 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 143 PID 3764 wrote to memory of 1516 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 143 PID 3764 wrote to memory of 4956 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 144 PID 3764 wrote to memory of 4956 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 144 PID 3764 wrote to memory of 2224 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 145 PID 3764 wrote to memory of 2224 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 145 PID 3764 wrote to memory of 4716 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 146 PID 3764 wrote to memory of 4716 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 146 PID 3764 wrote to memory of 3208 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 157 PID 3764 wrote to memory of 3208 3764 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe 157 PID 3208 wrote to memory of 3812 3208 cmd.exe 160 PID 3208 wrote to memory of 3812 3208 cmd.exe 160 PID 3208 wrote to memory of 4012 3208 cmd.exe 161 PID 3208 wrote to memory of 4012 3208 cmd.exe 161 PID 4012 wrote to memory of 3248 4012 backgroundTaskHost.exe 162 PID 4012 wrote to memory of 3248 4012 backgroundTaskHost.exe 162 PID 4012 wrote to memory of 4720 4012 backgroundTaskHost.exe 163 PID 4012 wrote to memory of 4720 4012 backgroundTaskHost.exe 163 PID 4012 wrote to memory of 2940 4012 backgroundTaskHost.exe 164 PID 4012 wrote to memory of 2940 4012 backgroundTaskHost.exe 164 PID 4012 wrote to memory of 2940 4012 backgroundTaskHost.exe 164 PID 2940 wrote to memory of 4400 2940 tmp1345.tmp.exe 166 PID 2940 wrote to memory of 4400 2940 tmp1345.tmp.exe 166 PID 2940 wrote to memory of 4400 2940 tmp1345.tmp.exe 166 PID 2940 wrote to memory of 4400 2940 tmp1345.tmp.exe 166 PID 2940 wrote to memory of 4400 2940 tmp1345.tmp.exe 166 PID 2940 wrote to memory of 4400 2940 tmp1345.tmp.exe 166 PID 2940 wrote to memory of 4400 2940 tmp1345.tmp.exe 166 PID 3248 wrote to memory of 5108 3248 WScript.exe 167 PID 3248 wrote to memory of 5108 3248 WScript.exe 167 PID 5108 wrote to memory of 1676 5108 backgroundTaskHost.exe 168 PID 5108 wrote to memory of 1676 5108 backgroundTaskHost.exe 168 PID 5108 wrote to memory of 1268 5108 backgroundTaskHost.exe 169 PID 5108 wrote to memory of 1268 5108 backgroundTaskHost.exe 169 PID 5108 wrote to memory of 4008 5108 backgroundTaskHost.exe 170 PID 5108 wrote to memory of 4008 5108 backgroundTaskHost.exe 170 PID 5108 wrote to memory of 4008 5108 backgroundTaskHost.exe 170 PID 4008 wrote to memory of 4896 4008 tmp318B.tmp.exe 172 PID 4008 wrote to memory of 4896 4008 tmp318B.tmp.exe 172 PID 4008 wrote to memory of 4896 4008 tmp318B.tmp.exe 172 -
System policy modification 1 TTPs 30 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" backgroundTaskHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" backgroundTaskHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe"C:\Users\Admin\AppData\Local\Temp\2605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0bN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\tmpD0FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0FD.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\tmpD0FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0FD.tmp.exe"3⤵
- Executes dropped EXE
PID:2356
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\84wKLR6hpV.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3812
-
-
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4012 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b7b7bd9b-b9ef-4ef2-b6fd-9a5bdce0d1cd.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5108 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a5c76cf9-6bba-45a3-bd3e-6746a6eeeec1.vbs"6⤵PID:1676
-
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3316 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\302da00b-ae5d-4812-b7b2-45296c67cb21.vbs"8⤵PID:632
-
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2080 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25c8d552-c281-4594-862c-8faa607d7616.vbs"10⤵PID:4056
-
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3792 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5c8a7b53-5980-4102-b381-0f15709a7029.vbs"12⤵PID:4932
-
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5116 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48cc8432-2aca-441c-b0b4-a077b1ebb800.vbs"14⤵PID:3460
-
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1744 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\40eaea42-78a4-4891-b6eb-9e9c5890b75e.vbs"16⤵PID:4052
-
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2356 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a2db495-c259-43ed-a8b4-7d897412e15b.vbs"18⤵PID:1388
-
C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4924 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6e9d8b41-deb1-47b1-bac2-8af1ce62cfeb.vbs"20⤵PID:4792
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4524b207-373e-447e-bb72-9b3062fc1175.vbs"20⤵PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7B12.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7B12.tmp.exe"20⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\tmp7B12.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7B12.tmp.exe"21⤵
- Executes dropped EXE
PID:408
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43947951-3f2f-4663-9df5-d68075747510.vbs"18⤵PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4A1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4A1F.tmp.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\tmp4A1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4A1F.tmp.exe"19⤵
- Executes dropped EXE
PID:1112
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5a737fa3-fecc-4bc6-ad22-b34dca623e6d.vbs"16⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:184 -
C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp18FD.tmp.exe"20⤵
- Executes dropped EXE
PID:1968
-
-
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b3c9b4af-3b67-4d43-9e05-46236cac0ac0.vbs"14⤵PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF94F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF94F.tmp.exe"14⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:832 -
C:\Users\Admin\AppData\Local\Temp\tmpF94F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF94F.tmp.exe"15⤵
- Executes dropped EXE
PID:2340
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\75b6fbfc-157e-4d5a-8ca6-d98cc986a560.vbs"12⤵PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC80E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC80E.tmp.exe"12⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\tmpC80E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC80E.tmp.exe"13⤵
- Executes dropped EXE
PID:2760
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a25253f6-641d-4989-ac51-292d184ac143.vbs"10⤵PID:940
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9601.tmp.exe"11⤵
- Executes dropped EXE
PID:3852
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3a92fe52-ee46-418c-a457-ba410fcd12d7.vbs"8⤵PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\tmp63C6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp63C6.tmp.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3696 -
C:\Users\Admin\AppData\Local\Temp\tmp63C6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp63C6.tmp.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:900 -
C:\Users\Admin\AppData\Local\Temp\tmp63C6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp63C6.tmp.exe"10⤵
- Executes dropped EXE
PID:1596
-
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d06a09ed-a0a5-44db-bf25-7fade05014b0.vbs"6⤵PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\tmp318B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp318B.tmp.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\tmp318B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp318B.tmp.exe"7⤵
- Executes dropped EXE
PID:4896
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aca8fc67-96ba-4398-b44b-47fd931e9e87.vbs"4⤵PID:4720
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1345.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1345.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\tmp1345.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1345.tmp.exe"5⤵
- Executes dropped EXE
PID:4400
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\Accessories\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Users\Public\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Public\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Users\Public\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Windows\INF\ServiceModelService 3.0.0.0\0410\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\INF\ServiceModelService 3.0.0.0\0410\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\INF\ServiceModelService 3.0.0.0\0410\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Windows\Offline Web Pages\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\Offline Web Pages\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office 15\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD513b6da3b2c4cb91d305cf9bf20998000
SHA199c9b99ae564f1861ee2994eb345c16b2d505048
SHA2562605947a3a2ab7267eea6f0de3e433eee2b03ebd53155d64a05044d27458de0b
SHA512853e2a327e2a1c5708d5ea12a48c8ebedf7ccea9ba14d2d693681ec892222bdbc1ac23af21d03f1d3cf11273f9a0f15a6577c385d27c4a5868ee9a567295d6c9
-
Filesize
4.9MB
MD5fae0ea39845c3c29ff6af6439894448b
SHA13cfc2521d87700c547e9d9d2c264b2ffa8d8db0c
SHA256c0c51d36c29ebbbaadffeb63fa4e32a922760225ef469af9119aa600ac050b6a
SHA51290e68a41413de01645c83e621e7bbfece158bf7ec827557ed2c99f4b74d7b860efcf7eb3ecadf8f9fc1139baf57fce5d694a710dbe513ca4408e4d16e73128c3
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD51ca947063bf8c58838fa7455bd0b36d6
SHA1045ce9620e4c4df8225e72dd1f5e6a3e2b977e53
SHA2565eb2ec3df52dbc0b6404dc0fb61f76fc4cd510f56a799140fdece2e626da6142
SHA5125e20dc999d0103d9927ab3ea3c272977e74cb0b63c0e533b9ea20094713155a4cd7d918dce6f50ccc6a3c6217439ae6bca87f44c6fc5752f9107a0e1efb8601b
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD56c47b3f4e68eebd47e9332eebfd2dd4e
SHA167f0b143336d7db7b281ed3de5e877fa87261834
SHA2568c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c
SHA5120acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
745B
MD51bb7e9886e1e145406ad82f844970700
SHA1a8bede6b30f07b39a64ca1aa05a6abf634d82aa6
SHA25674a5c6279d3681637a37085a89c1ab70379a8002fa1341b8e6639088c0293dab
SHA5122bd7269d487a10198776d0a4a39ebcae3fde328a679b9b4849e3b4cc44c88f80042a2a74981436e9a0f4d12e2e448c531fe5f127479ab1d533af76854dbedd8c
-
Filesize
745B
MD5f1b31b2ec7195f98054feeacd7758237
SHA144c91c30218e51829d75245517b6ad136ddf9a68
SHA2565d46b255d363c6087f6e72cc76b323b4168d0d50e4c793bd90f09f0be28a967d
SHA5126a99bebca5e8ffefcea020f8f7b97b78b339095dd309316d73c6d7ab1d8c8a1c4197f20897a72a773ac163a86f48a0f77870b9dbdecaf359109e2eadb9a52669
-
Filesize
745B
MD531c163bbf3e8c7b8b549e7df1f62a108
SHA107a11c3837f0f4e6b2051681707f7463e72b45d8
SHA2562dbf81835d8eb519372890446f2fba891bafadecd9fd71493a470f6b8dc94c7f
SHA512a4fbd8a9998d26ed86231d06d0e3c24808dd8a607eda7e3deb9ae9c1c3b5d54ca43a12f856682b89cd2532a77c9b8c1ad13d5f93eff2912d50a2406b9b04be67
-
Filesize
745B
MD599bc1696825934472f4f958a321f0c17
SHA14b96d5e2c172b6ba349871a2f6c18316e88ec322
SHA256ac272f2506b0e23484d506540bafe92204f8ee2d29f7e05576d0451a19fe6cb5
SHA51228370b34a0a600bff96599113952f0be591933bd8cfcea104f67d65b3d12040cfa1dcf3cf5382959d75154d3a1b93d56412f9d171ab913ab5db720613ce46c25
-
Filesize
745B
MD5a861fdf09ab5a18a177f77800092d76b
SHA19a711a7a8f0327bcf729ad77750c9dfd7ccbd21e
SHA256be8269ffded2f62701b339f14a44552abfab38a7401d79b6648ae122be57822d
SHA51268855da0dc2876fbd6ea045c4f284506ac7782ffc7ccf31cc67ae568956c7d2dc0b05a75ed6acf93a23ba471307ef2463558619b397d789f375f8dff3c6c0f7e
-
Filesize
234B
MD5966c48c0440c4ae50e4b70efe21891b3
SHA175805940c16cf236d5d6ee1175a3e2f9dfcb728a
SHA2566d25c029dde2957058ec1a4660ddb85314011311ac83256cb0c077cdec7fe03d
SHA512267eca2a1b667570dc64dd5c6797e4756c8a9117de15f6d621db1036f743b4cae888f958322002ff9f43d5f5b89963a82a2cec837b337dc187e35e662a31fd30
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
745B
MD58754ee8a02f1120ece62657b453cdc4e
SHA1e6f20540cdf1b57a93a488f168fb023e3e525c99
SHA256ebd54d0735649d85c345994511220a94056a48f590e5fc7bbfb99c5008bc27fc
SHA5125734fe41cf244a5698db7cdeaf1ff488c9ad391c66ad5feb06ca714c0cbe36b4286ce2186514b3178fb22f061096adcac6c3ec307336f920fa14d972c6587630
-
Filesize
521B
MD528adf02a820b0d06b644321c90c78248
SHA18a0b62e9ea2418e1acaebfa8f83c6f7b2930ce1a
SHA2560a857a8112b3a7bb00a44234e020bbe2b1a93c298e282440406891e0506089b8
SHA512cfcf84057a0a37e4bb2abbf86fc025548b4ff8932c79c1274963a67ea6d3e9925cd4feb56d08b693c1047f1d76fa6ec77121840e89d573d0eb40513ad497023a
-
Filesize
745B
MD5ab4376aac2ce1890a3f55a0101a06529
SHA1b5aac46df83235d85ad9748260c8824bb2988c22
SHA256b64439c99879694253635733a10bd8e1f35852717c4587e43a6c6115560dd39f
SHA512ee8d8044c75e20b7d7d9699f51ad6e2a3eeea163f106c36ed3a746c875b5c0d8f4de9d1a2962bccf683d79b80803aec345a7539289edaa37129ff9311c2220af
-
Filesize
75KB
MD5e0a68b98992c1699876f818a22b5b907
SHA1d41e8ad8ba51217eb0340f8f69629ccb474484d0
SHA2562b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f
SHA512856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2